Apache 2.4.52
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa2fedadf8
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 31-Oct-2024 22:31:23 UTC Restart Time: Friday, 25-Oct-2024 21:22:54 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 1 hour 8 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 87628 - Total Traffic: 395.4 MB - Total Duration: 17287771 CPU Usage: u209.77 s53.63 cu5034.13 cs790.21 - 1.17% CPU load .168 requests/sec - 793 B/second - 4731 B/request - 197.286 ms/request 5 requests currently being processed, 5 idle workers _CWC__.C_.C_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6760030/347/8520_ 25.2324717136590.01.4038.44 165.22.34.189http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 1-6759871/324/8919C 23.78146174710318.51.3442.33 165.22.34.189http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 2-6758990/365/7100W 27.800013875450.01.4729.71 165.22.34.189http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-6760211/296/7682C 20.83153151809521.81.2441.72 165.22.34.189http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 4-6767170/199/8394_ 14.9423716805470.00.8034.94 165.22.34.189http/1.1 5-6766170/216/8218_ 17.0625615896440.01.0634.91 165.22.34.189http/1.1 6-6-0/0/7586. 0.008682015308500.00.0035.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-6760021/322/8427C 23.44047165476318.61.3937.33 165.22.34.189http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-6760320/317/8011_ 19.2304515788800.01.3237.18 165.22.34.189http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-6-0/0/5873. 0.0014997010791670.00.0024.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-6758971/382/3024C 28.4414558002818.51.5114.43 165.22.34.189http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 11-6757440/408/2878_ 31.120515991390.01.8312.70 165.22.34.189http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 12-6-0/0/313. 0.00146980739750.00.001.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-6-0/0/490. 0.00175750965320.00.002.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/220. 0.002661310399010.00.000.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3-0/0/595. 0.0026611701172180.00.002.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/716. 0.0026611601757530.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-3-0/0/491. 0.002931220960040.00.001.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-3-0/0/17. 0.00296342035060.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-3-0/0/12. 0.00296343010050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/127. 0.002963390238570.00.000.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.0029635105890.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/2. 0.00296340000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-3-0/0/3. 0.00296345000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-3-0/0/2. 0.00296341000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 91subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 94 seconds, (range: 19...298)index usage: 3%, cache usage: 4%total entries stored since starting: 8857total entries replaced since starting: 0total entries expired since starting: 8682total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 264 hit, 47 misstotal removes since starting: 84 hit, 175 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa50ae9f35
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 29-Oct-2024 21:38:57 UTC Restart Time: Friday, 25-Oct-2024 21:22:54 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 16 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 70763 - Total Traffic: 290.7 MB - Total Duration: 13614413 CPU Usage: u950.2 s167.63 cu3246.51 cs499.27 - 1.4% CPU load .204 requests/sec - 879 B/second - 4307 B/request - 192.395 ms/request 5 requests currently being processed, 5 idle workers CWC___C_C_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4436321/1674/6787C 115.23052130447318.57.0827.18 68.183.9.16http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4436220/1671/7289W 115.370014199840.07.0928.95 68.183.9.16http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-4436361/1723/5639C 118.50050109555921.87.1722.49 68.183.9.16http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 3-4436370/1732/5979_ 120.5005811579860.07.2624.95 68.183.9.16http/1.1 4-4436210/1717/6974_ 120.4906313209020.07.2928.36 68.183.9.16http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 5-4436250/1711/6618_ 116.4005312428320.07.2127.18 68.183.9.16http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 6-4441211/1665/6172C 119.64047119697918.56.9025.09 68.183.9.16http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 7-4436240/1686/6795_ 111.1104513042410.07.0927.91 68.183.9.16http/1.1 8-4436231/1778/6628C 121.22048129091118.57.2931.13 68.183.9.16http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 9-4522190/529/4904_ 38.190558890530.02.4919.61 68.183.9.16http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 10-3-0/0/2347. 0.0077936464326780.00.009.48 37.166.78.186http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-3-0/0/1911. 0.0077936603905850.00.007.97 37.166.78.186http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 12-3-0/0/237. 0.00901860556580.00.000.89 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/290. 0.0077936556547280.00.001.10 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-3-0/0/220. 0.00901850399010.00.000.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3-0/0/595. 0.009017101172180.00.002.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/716. 0.009017001757530.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-3-0/0/491. 0.001171760960040.00.001.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-3-0/0/17. 0.00120397035060.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-3-0/0/12. 0.00120398010050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/127. 0.001203940238570.00.000.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.0012040605890.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/2. 0.00120395000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-3-0/0/3. 0.00120400000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-3-0/0/2. 0.00120396000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 86subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 93 seconds, (range: 3...299)index usage: 3%, cache usage: 4%total entries stored since starting: 14037total entries replaced since starting: 0total entries expired since starting: 13942total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 32 misstotal removes since starting: 9 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afadf576c15
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 27-Oct-2024 21:13:25 UTC Restart Time: Friday, 25-Oct-2024 21:22:54 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 23 hours 50 minutes 31 seconds Server load: 0.00 0.00 0.00 Total accesses: 34329 - Total Traffic: 141.8 MB - Total Duration: 6457095 CPU Usage: u709.44 s114.73 cu1282.95 cs200.41 - 1.34% CPU load .199 requests/sec - 863 B/second - 4330 B/request - 188.094 ms/request 5 requests currently being processed, 5 idle workers C_..__C_CCW_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2184191/1541/3373C 99.1805363881218.65.9413.14 46.101.111.185http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2184000/1465/3470_ 99.570666821770.05.7313.44 46.101.111.185http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-2-0/0/2439. 0.001704304697280.00.009.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-2-0/0/2839. 0.001702605673580.00.0011.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-2184030/1552/3541_ 100.181606146030.06.2714.08 46.101.111.185http/1.1 5-2187470/1504/3195_ 101.140546069030.06.1812.94 46.101.111.185http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 6-2269451/383/2982C 25.3405256819818.51.8411.93 46.101.111.185http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 7-2184020/1432/3404_ 93.180586438030.05.9213.85 46.101.111.185http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 8-2187511/1513/3216C 96.0905359596218.55.7317.49 46.101.111.185http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 9-2184011/1615/2913C 108.0905751118521.86.1711.30 46.101.111.185http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 10-2230560/916/1308W 62.57002239710.03.855.40 46.101.111.185http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-2269460/395/1066_ 28.081542249720.01.644.61 46.101.111.185http/1.1 12-1-0/0/12. 0.0082529020470.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-1-0/0/5. 0.008257105520.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-1-0/0/133. 0.007640370256610.00.000.55 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 15-1-0/0/149. 0.007640343264850.00.000.56 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 16-1-0/0/146. 0.0076403100293640.00.000.53 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 17-1-0/0/1. 0.0082440000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-1-0/0/8. 0.0082545010020.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-1-0/0/5. 0.008257705170.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-1-0/0/119. 0.0076403117231960.00.000.48 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 21-1-0/0/5. 0.008254305890.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 0...299)index usage: 2%, cache usage: 2%total entries stored since starting: 14204total entries replaced since starting: 0total entries expired since starting: 14116total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 15 hit, 63 misstotal removes since starting: 26 hit, 11 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afab1a08cb4
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 25-Oct-2024 21:49:25 UTC Restart Time: Friday, 25-Oct-2024 21:22:54 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 26 minutes 31 seconds Server load: 0.00 0.01 0.00 Total accesses: 317 - Total Traffic: 1.5 MB - Total Duration: 116395 CPU Usage: u21.66 s4.1 cu0 cs0 - 1.62% CPU load .199 requests/sec - 956 B/second - 4800 B/request - 367.177 ms/request 5 requests currently being processed, 4 idle workers CW_C_CC__....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-07211/41/41C 3.820541591518.60.170.17 157.245.113.227http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-07220/40/40W 3.9600163660.00.190.19 157.245.113.227http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-07230/39/39_ 2.89061167240.00.180.18 157.245.113.227http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 3-07241/32/32C 2.78156813818.50.170.17 157.245.113.227http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-07250/39/39_ 2.95253108870.00.160.16 157.245.113.227http/1.1 5-023531/47/47C 2.86168969018.50.190.19 157.245.113.227http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-023561/31/31C 2.881732567021.80.160.16 157.245.113.227http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 7-023570/34/34_ 2.59068111180.00.170.17 157.245.113.227http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 8-026840/14/14_ 0.8125818840.00.060.06 157.245.113.227http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 138 seconds, (range: 13...298)index usage: 2%, cache usage: 2%total entries stored since starting: 256total entries replaced since starting: 0total entries expired since starting: 194total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afad72c5c34
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 23-Oct-2024 20:19:00 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 22 days 2 hours 13 minutes 42 seconds Server load: 0.08 0.04 0.03 Total accesses: 399838 - Total Traffic: 2.1 GB - Total Duration: 84383348 CPU Usage: u409.75 s137 cu24851.4 cs3652.19 - 1.52% CPU load .209 requests/sec - 1199 B/second - 5.6 kB/request - 211.044 ms/request 5 requests currently being processed, 5 idle workers ._CC_..__WCC_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25-0/0/37050. 0.0012821078529380.00.00153.72 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-252531270/541/35830_ 46.6407272939650.02.07148.44 142.93.129.190http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-252550291/275/35209C 19.61053731171218.51.10247.33 142.93.129.190http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-252525321/637/35405C 50.37056772793918.52.64157.91 142.93.129.190http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-252525470/679/32401_ 53.5707168638090.02.71248.74 142.93.129.190http/1.1 5-25-0/0/34563. 0.0012820072408630.00.00155.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-25-0/0/32008. 0.0012819068616600.00.00140.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-252525530/653/28136_ 53.6206761779710.02.71344.54 142.93.129.190http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 8-252550300/279/25241_ 24.1706152495000.01.08108.60 142.93.129.190http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-252525480/630/20697W 51.140043406660.02.72103.04 142.93.129.190http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 10-252525591/686/18500C 52.89074381120521.82.7190.90 142.93.129.190http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 11-252525171/655/21035C 56.06069446655218.53.0294.03 142.93.129.190http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-252550310/291/12898_ 24.2305526339450.01.3854.73 142.93.129.190http/1.1 13-25-0/0/3632. 0.002919908353310.00.0018.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-25-0/0/8879. 0.0029083019186040.00.0041.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-25-0/0/4716. 0.002902209207340.00.0020.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-25-0/0/3762. 0.002890308540620.00.0015.61 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-20-0/0/2703. 0.0020494405261800.00.0011.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-20-0/0/6821. 0.00204939013922770.00.0026.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-20-0/0/34. 0.00204867055390.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-20-0/0/18. 0.00204942022220.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-20-0/0/19. 0.00204948020250.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-20-0/0/8. 0.00204937019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-20-0/0/271. 0.001970430917270.00.001.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-20-0/0/2. 0.00204936000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 108 seconds, (range: 8...298)index usage: 2%, cache usage: 2%total entries stored since starting: 15970total entries replaced since starting: 0total entries expired since starting: 15889total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 26 hit, 57 misstotal removes since starting: 19 hit, 8 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa5a8fdb16
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 21-Oct-2024 21:41:06 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 20 days 3 hours 35 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 364706 - Total Traffic: 2.0 GB - Total Duration: 76701547 CPU Usage: u147.44 s89.35 cu22749.5 cs3335.03 - 1.51% CPU load .209 requests/sec - 1228 B/second - 5.7 kB/request - 210.311 ms/request 4 requests currently being processed, 6 idle workers _._.C._W__CC_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-232298610/153/33682_ 10.7905970872010.00.60140.47 165.22.235.3http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 1-23-0/0/32911. 0.008833066996590.00.00137.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-232298560/190/32005_ 12.4636166111670.00.76234.91 165.22.235.3http/1.1 3-23-0/0/32079. 0.008832069994450.00.00144.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-232298161/185/28813C 13.41067609628118.51.30234.76 165.22.235.3http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-23-0/0/31385. 0.008825065711140.00.00143.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-232298620/157/29414_ 12.7327262909860.00.93127.83 165.22.235.3http/1.1 7-232298220/179/25483W 14.760056524740.00.80334.16 165.22.235.3http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-232298570/175/22598_ 12.4606346646020.00.8098.47 165.22.235.3http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-232297540/203/17258_ 14.0328435829970.02.4386.91 165.22.235.3http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 10-232298241/217/16722C 15.66152336152218.50.8883.76 165.22.235.3http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 11-232298631/197/19095C 13.97166400323118.50.7385.93 165.22.235.3http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 12-232298640/164/12432_ 12.5507925353050.00.6652.70 165.22.235.3http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 13-23-0/0/3628. 0.00884308353300.00.0018.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-23-0/0/8873. 0.008928019181480.00.0041.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-20-0/0/4709. 0.003706109191190.00.0020.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-20-0/0/3743. 0.003706408510750.00.0015.51 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-20-0/0/2703. 0.003707005261800.00.0011.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-20-0/0/6821. 0.0037065013922770.00.0026.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-20-0/0/34. 0.0036993055390.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-20-0/0/18. 0.0037068022220.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-20-0/0/19. 0.0037074020250.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-20-0/0/8. 0.0037063019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-20-0/0/271. 0.00291690917270.00.001.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-20-0/0/2. 0.0037062000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 72subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 111 seconds, (range: 2...296)index usage: 2%, cache usage: 3%total entries stored since starting: 1646total entries replaced since starting: 0total entries expired since starting: 1571total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 22 hit, 15 misstotal removes since starting: 3 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa2e07cf82
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 19-Oct-2024 22:08:26 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 18 days 4 hours 3 minutes 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 325756 - Total Traffic: 1.6 GB - Total Duration: 66413215 CPU Usage: u964.14 s200.67 cu18911.1 cs2784.87 - 1.46% CPU load .208 requests/sec - 1102 B/second - 5.2 kB/request - 203.874 ms/request 5 requests currently being processed, 5 idle workers _....__....C_C_C.WC............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-182007460/1646/30814_ 122.2705263615510.06.36128.72 138.197.191.87http/1.1 1-18-0/0/29130. 0.0062600057462560.00.00117.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-18-0/0/28169. 0.0062646055005470.00.00116.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-18-0/0/28613. 0.0062651060966110.00.00127.72 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-18-0/0/25235. 0.0062557051412400.00.00218.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-182007410/1512/27785_ 121.0905156176590.06.20126.48 138.197.191.87http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 6-182007390/1564/26202_ 126.9705754653110.06.08113.50 138.197.191.87http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 7-18-0/0/23032. 0.0062587049499180.00.00221.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-18-0/0/20353. 0.0062625041596670.00.0088.28 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-18-0/0/16122. 0.0062681032059640.00.0079.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-18-0/0/15981. 0.0062611031483630.00.0079.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-182016971/1330/15538C 116.80053315837721.85.3470.34 138.197.191.87http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 12-182025160/1292/11572_ 101.5506622991270.05.0246.03 138.197.191.87http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 13-182025171/1219/3389C 102.5705267212218.54.9215.96 138.197.191.87http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 14-182025210/1213/6063_ 90.9207312611660.04.7529.36 138.197.191.87http/1.1 15-182025221/1217/4645C 96.8705489734818.54.9019.00 138.197.191.87http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 16-18-0/0/3717. 0.006266008389590.00.0015.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-182025240/1146/2652W 95.09005145280.04.6110.88 138.197.191.87http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 18-182025291/1245/6677C 98.07056136679718.64.8926.25 138.197.191.87http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-18-0/0/31. 0.0062540055390.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-18-0/0/16. 0.0062659022220.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-18-0/0/14. 0.0062647020250.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.001300774019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 112 seconds, (range: 3...299)index usage: 2%, cache usage: 2%total entries stored since starting: 13955total entries replaced since starting: 0total entries expired since starting: 13886total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 8 hit, 42 misstotal removes since starting: 5 hit, 1 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afaeb52b7a0
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 17-Oct-2024 20:53:26 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 16 days 2 hours 48 minutes 9 seconds Server load: 0.02 0.02 0.00 Total accesses: 289904 - Total Traffic: 1.5 GB - Total Duration: 58696498 CPU Usage: u35.63 s57.5 cu17497.6 cs2572.11 - 1.45% CPU load .208 requests/sec - 1128 B/second - 5.3 kB/request - 202.469 ms/request 5 requests currently being processed, 5 idle workers CWCC._C__._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-161891051/11/27824C 0.90052572818418.50.06116.53 138.197.191.87http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 1-161891150/11/26934W 0.950052696200.00.05107.82 138.197.191.87http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-161891331/2/25759C 0.10051501592818.50.02106.50 138.197.191.87http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-161891321/3/26239C 0.53052560097418.60.03117.35 138.197.191.87http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-16-0/0/23810. 0.0019048492420.00.00213.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-161890780/30/24265_ 2.1905548403170.00.12110.99 138.197.191.87http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-161891361/1/22529C 0.07079467914721.80.0299.12 138.197.191.87http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 7-161890110/19/21601_ 2.0604946447170.00.10212.78 138.197.191.87http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 8-161889960/47/18225_ 3.2315137119310.00.1879.72 138.197.191.87http/1.1 9-16-0/0/14926. 0.00318029231030.00.0073.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-161891120/13/14881_ 1.0405329296560.00.1074.33 138.197.191.87http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 11-16-0/0/12320. 0.00197024468370.00.0057.35 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-161891170/10/9446_ 0.5716318446230.00.0937.76 138.197.191.87http/1.1 13-16-0/0/2168. 0.00199703834320.00.0011.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-16-0/0/4849. 0.001996010111140.00.0024.61 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-16-0/0/3427. 0.00199506358800.00.0014.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-16-0/0/3710. 0.00199408373070.00.0015.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-14-0/0/1506. 0.0021931102439750.00.006.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-15-0/0/5432. 0.00126857010916150.00.0021.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-14-0/0/26. 0.00229297036600.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.001123438018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.001123464014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.001123474019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 106subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 82 seconds, (range: 0...298)index usage: 3%, cache usage: 5%total entries stored since starting: 15553total entries replaced since starting: 0total entries expired since starting: 15398total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 1634 hit, 57 misstotal removes since starting: 49 hit, 181 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa3ce2b027
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 15-Oct-2024 20:37:42 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 2 hours 32 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 251771 - Total Traffic: 1.1 GB - Total Duration: 50808886 CPU Usage: u553.87 s128.65 cu14534.7 cs2133.93 - 1.42% CPU load .207 requests/sec - 973 B/second - 4713 B/request - 201.806 ms/request 5 requests currently being processed, 5 idle workers __CC..W..._.._CC.._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-141540720/897/24155_ 50.3005649526100.03.61101.94 207.154.212.47http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 1-141551180/709/23211_ 42.7805745407220.02.8592.97 207.154.212.47http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-141540821/841/22522C 51.03052436190818.63.6393.51 207.154.212.47http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-141540831/898/22990C 53.04063484720618.53.64104.18 207.154.212.47http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 4-14-0/0/20183. 0.0055475041192260.00.0097.75 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-14-0/0/21454. 0.0055383042614120.00.00100.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-141503500/1445/20030W 85.520041966840.06.0389.31 207.154.212.47http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-14-0/0/18491. 0.0055445039590580.00.0084.81 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-14-0/0/16601. 0.0055438033859370.00.0073.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-14-0/0/12926. 0.0036678025175230.00.0065.39 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-141526560/1077/12933_ 63.6114925535060.04.3566.81 207.154.212.47http/1.1 11-14-0/0/10088. 0.0055553019708960.00.0048.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-14-0/0/7726. 0.0045569014714170.00.0030.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-141526660/1173/1930_ 69.150583446600.04.7410.15 207.154.212.47http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 14-141526671/1134/4846C 67.22055101111321.84.5224.61 207.154.212.47http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 15-141526681/1155/2432C 66.3605643136918.54.6310.07 207.154.212.47http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 16-14-0/0/3165. 0.005552907066990.00.0012.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-14-0/0/1506. 0.004556702439750.00.006.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-141526740/1082/4529_ 62.290609240690.04.4017.84 207.154.212.47http/1.1 19-14-0/0/26. 0.0055554036600.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00949694018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00949720014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00949730019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 66subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 106 seconds, (range: 17...271)index usage: 2%, cache usage: 3%total entries stored since starting: 13229total entries replaced since starting: 0total entries expired since starting: 13148total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 13 hit, 54 misstotal removes since starting: 15 hit, 32 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afac44b89f3
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 13-Oct-2024 20:56:29 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 2 hours 51 minutes 12 seconds Server load: 0.15 0.03 0.01 Total accesses: 217806 - Total Traffic: 996.0 MB - Total Duration: 45044347 CPU Usage: u136.85 s58.46 cu13255.7 cs1942.69 - 1.47% CPU load .208 requests/sec - 997 B/second - 4794 B/request - 206.809 ms/request 5 requests currently being processed, 5 idle workers _CW____C.CC..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121374690/188/21122_ 10.9005344818730.00.7889.82 164.90.208.56http/1.1 1-121384281/10/20425C 0.51052411535318.60.0581.68 164.90.208.56http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-121374540/236/20199W 14.610039844870.00.9084.03 164.90.208.56http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-121374760/242/20070_ 14.6306740783320.00.9092.72 164.90.208.56http/1.1 4-121374740/222/18497_ 15.2105338539970.00.8591.04 164.90.208.56http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 5-121374950/207/19857_ 15.9505740019090.00.8193.94 164.90.208.56http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 6-121374810/209/17219_ 13.2004536920850.00.8377.79 164.90.208.56http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 7-121374891/241/16273C 20.35058360120918.50.8876.09 164.90.208.56http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 8-12-0/0/14251. 0.00549030123370.00.0064.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-121374661/216/12207C 12.86047241491421.80.8562.28 164.90.208.56http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 10-121374941/236/11564C 15.74053233362818.50.8961.22 164.90.208.56http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 11-12-0/0/8646. 0.0011351017513760.00.0043.39 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-11-0/0/6690. 0.00753874913216610.00.0026.54 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 13-9-0/0/756. 0.0029014101581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/2873. 0.0044802006653020.00.0016.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/653. 0.0057100901283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7-0/0/3148. 0.0045320207045040.00.0012.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/461. 0.005812270791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/2850. 0.0046062006576060.00.0011.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/18. 0.00581148029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00778021018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00778047014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00778057019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 0...299)index usage: 2%, cache usage: 2%total entries stored since starting: 14345total entries replaced since starting: 0total entries expired since starting: 14274total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 9 hit, 32 misstotal removes since starting: 9 hit, 7 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afaf7424f3d
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 11-Oct-2024 20:28:27 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 2 hours 23 minutes 10 seconds Server load: 0.08 0.02 0.01 Total accesses: 182546 - Total Traffic: 842.9 MB - Total Duration: 38336258 CPU Usage: u796.32 s146.75 cu10569.3 cs1542.43 - 1.5% CPU load .209 requests/sec - 1012 B/second - 4841 B/request - 210.009 ms/request 5 requests currently being processed, 5 idle workers __CCW_CC_..._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-101073040/1502/17524_ 106.7916137616310.05.7475.20 139.59.132.8http/1.1 1-101073060/1469/17138_ 103.1605935266570.05.6868.68 139.59.132.8http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-101073081/1490/16675C 109.53047333143818.55.8070.20 139.59.132.8http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-101073091/1398/16686C 92.14082343468821.85.5477.57 139.59.132.8http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 4-101073100/1452/15113W 100.010031323760.05.7271.75 139.59.132.8http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-101112630/944/16337_ 63.1014633469810.03.6080.36 139.59.132.8http/1.1 6-101076911/1442/13639C 100.39046295990718.55.5757.94 139.59.132.8http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 7-101073071/1470/12727C 106.72052298416118.55.8262.51 139.59.132.8http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-101157930/8/12447_ 0.3404726759060.00.0557.31 139.59.132.8http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-10-0/0/10272. 0.00382020538320.00.0053.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-9-0/0/10153. 0.00737045020622520.00.0055.49 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 11-9-0/0/8185. 0.00100020016689930.00.0041.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-101073050/1557/4864_ 109.500509962500.05.9819.66 139.59.132.8http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 13-9-0/0/756. 0.0011565801581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/2873. 0.0027353806653020.00.0016.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/653. 0.0039652701283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7-0/0/3148. 0.0027871907045040.00.0012.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/461. 0.004067450791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/2850. 0.0028613706576060.00.0011.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/18. 0.00406666029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00603538018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00603564014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00603574019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 134 seconds, (range: 16...298)index usage: 2%, cache usage: 2%total entries stored since starting: 12886total entries replaced since starting: 0total entries expired since starting: 12814total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 14 hit, 33 misstotal removes since starting: 10 hit, 6 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afae66ba5b5
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 09-Oct-2024 20:45:30 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 2 hours 40 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 146146 - Total Traffic: 694.5 MB - Total Duration: 29994237 CPU Usage: u577.89 s110.32 cu8359.41 cs1220.35 - 1.47% CPU load .209 requests/sec - 1039 B/second - 4983 B/request - 205.235 ms/request 5 requests currently being processed, 5 idle workers _W_CC__C_...C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8900810/932/13848_ 63.8305128336810.03.5259.96 164.90.208.56http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 1-8857690/1458/13438W 104.730026889070.05.5553.91 164.90.208.56http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-8857740/1460/13594_ 95.9906726744820.05.5958.11 164.90.208.56http/1.1 3-8857721/1507/13235C 102.47048267363218.55.7363.71 164.90.208.56http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 4-8948871/113/12007C 9.13061250912018.50.5058.58 164.90.208.56http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-8857760/1564/12902_ 104.4905725381980.06.3166.65 164.90.208.56http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-8858770/1448/9923_ 99.4904620935120.06.1542.86 164.90.208.56http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 7-8940751/286/9366C 24.38052219614221.81.1249.06 164.90.208.56http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 8-8940760/254/10495_ 20.4405322007490.01.0148.31 164.90.208.56http/1.1 9-8-0/0/7837. 0.0013447014906430.00.0043.67 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-8-0/0/8866. 0.0013444017611570.00.0050.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-8-0/0/7604. 0.006246015139060.00.0039.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-8940771/295/2246C 21.6604941892318.51.089.35 164.90.208.56http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 13-6-0/0/755. 0.0021597601581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/2873. 0.0010176106653020.00.0016.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/653. 0.0022475001283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7-0/0/3148. 0.0010694207045040.00.0012.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/461. 0.002349680791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/2850. 0.0011436006576060.00.0011.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/18. 0.00234889029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00431761018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00431788014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00431798019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 140 seconds, (range: 13...299)index usage: 2%, cache usage: 2%total entries stored since starting: 13287total entries replaced since starting: 0total entries expired since starting: 13220total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 13 hit, 25 misstotal removes since starting: 5 hit, 1 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afabafee00d
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 07-Oct-2024 20:32:41 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 2 hours 27 minutes 24 seconds Server load: 0.01 0.07 0.04 Total accesses: 111096 - Total Traffic: 516.7 MB - Total Duration: 22615031 CPU Usage: u910.63 s147.58 cu5843.57 cs856.14 - 1.47% CPU load .211 requests/sec - 1027 B/second - 4876 B/request - 203.563 ms/request 5 requests currently being processed, 5 idle workers __.W__.._..C..C.C.C............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6684640/913/10558_ 85.9505721354420.03.9647.27 139.59.143.102http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 1-6699870/635/10206_ 54.8905320011820.02.4641.51 139.59.143.102http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-6-0/0/10240. 0.0027769020365520.00.0044.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-6666920/1127/9726W 100.520019579830.010.1950.00 139.59.143.102http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-6666930/1152/9532_ 110.9016519748520.04.7443.38 139.59.143.102http/1.1 5-6684680/907/9496_ 85.3515318507120.014.1350.86 139.59.143.102http/1.1 6-6-0/0/7608. 0.0042410015712660.00.0033.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-6-0/0/7216. 0.0042380017438890.00.0036.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-6655590/1381/7921_ 119.3904916282430.05.7433.26 139.59.143.102http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 9-6-0/0/6239. 0.0061306011607810.00.0027.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-6-0/0/7420. 0.0051192014646930.00.0036.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-6655611/1378/6556C 115.23051127851221.86.4234.76 139.59.143.102http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 12-6-0/0/1666. 0.006130902984770.00.007.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-6-0/0/755. 0.004240801581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-6655641/1412/1416C 119.6705034799618.55.815.81 139.59.143.102http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 15-6-0/0/653. 0.005118101283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-6655711/1259/1730C 115.5505040782118.65.447.32 139.59.143.102http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-6-0/0/461. 0.00613990791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-6655731/1400/1652C 119.1805438285918.55.436.45 139.59.143.102http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 19-6-0/0/18. 0.0061320029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00258193018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00258219014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00258229019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 127 seconds, (range: 2...298)index usage: 2%, cache usage: 2%total entries stored since starting: 14463total entries replaced since starting: 0total entries expired since starting: 14388total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 725 hit, 44 misstotal removes since starting: 13 hit, 24 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa9b6e6348
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 05-Oct-2024 21:10:05 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 3 hours 4 minutes 48 seconds Server load: 0.00 0.00 0.00 Total accesses: 74175 - Total Traffic: 348.2 MB - Total Duration: 14051638 CPU Usage: u691.09 s123.26 cu3558.47 cs518.71 - 1.37% CPU load .208 requests/sec - 1023 B/second - 4922 B/request - 189.439 ms/request 2 requests currently being processed, 8 idle workers C._W__._____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4391011/1599/7093C 108.98050133039318.66.2932.78 128.199.182.152http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4-0/0/6856. 0.009823012792790.00.0027.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-4390920/1556/7463_ 100.2546814304150.06.0132.95 128.199.182.152http/1.1 3-4390930/1588/6352W 104.570012273330.06.2130.75 128.199.182.152http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-4391020/1625/6227_ 105.4105612112380.06.2630.26 128.199.182.152http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 5-4391030/1590/6454_ 103.2606111984980.06.2627.99 128.199.182.152http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-4-0/0/6128. 0.009821012109800.00.0027.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-4390950/1580/4822_ 101.500579617180.06.2026.34 128.199.182.152http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 8-4509910/190/5041_ 12.631519441360.00.7221.41 128.199.182.152http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 9-4480840/534/4962_ 38.471559227360.02.1822.50 128.199.182.152http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 10-4390940/1578/4780_ 104.583568837520.06.0826.03 128.199.182.152http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 11-4509920/200/4310_ 13.135467714790.00.7224.73 128.199.182.152http/1.1 12-3-0/0/1653. 0.008763402970400.00.007.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/372. 0.00877030819210.00.003.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/4. 0.0087605000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3-0/0/442. 0.0076203112888400.00.001.92 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 16-3-0/0/471. 0.007620355828250.00.001.88 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-3-0/0/452. 0.007620398782130.00.001.85 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 18-3-0/0/252. 0.007620394439700.00.001.02 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 19-3-0/0/14. 0.0087661016370.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.0087636018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.0087662014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.0087673019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 111 seconds, (range: 8...298)index usage: 2%, cache usage: 2%total entries stored since starting: 13311total entries replaced since starting: 0total entries expired since starting: 13244total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 17 hit, 36 misstotal removes since starting: 5 hit, 8 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afafb3f1c9a
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 03-Oct-2024 20:43:20 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 2 hours 38 minutes 3 seconds Server load: 0.08 0.02 0.01 Total accesses: 39326 - Total Traffic: 208.6 MB - Total Duration: 7783486 CPU Usage: u348.3 s55.71 cu1973.6 cs290.63 - 1.46% CPU load .216 requests/sec - 1199 B/second - 5.4 kB/request - 197.922 ms/request 4 requests currently being processed, 7 idle workers __CWC__.__C_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2159870/1664/3697_ 112.330587153420.06.9119.40 165.22.34.189http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 1-2241320/338/3515_ 22.050926668710.01.4714.45 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 2-2178021/1329/3720C 90.7515874531618.55.7817.41 165.22.34.189http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-2254040/146/2807W 10.59005687420.00.7616.61 165.22.34.189http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-2250571/254/3117C 21.1014763549018.51.1917.98 165.22.34.189http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 5-2256970/45/2885_ 3.450775913760.00.3013.56 165.22.34.189http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 6-2258270/0/3275_ 0.00006689760.00.0016.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-2-0/0/2954. 0.00875506313500.00.0018.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-2217780/701/3052_ 42.310775934400.03.5013.42 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-2237030/429/3281_ 25.510556319880.02.4615.71 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 10-2250581/248/2056C 16.9007139125818.56.4115.13 165.22.34.189http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2217790/734/2359_ 47.750484387500.08.2316.97 165.22.34.189http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 12-2-0/0/1635. 0.00515702929330.00.007.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-2-0/0/362. 0.00575880807900.00.003.45 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-0-0/0/3. 0.00171484000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-0-0/0/187. 0.0016099843454830.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 16-0-0/0/210. 0.0016099850424320.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-0-0/0/211. 0.00160998138429410.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 94subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 98 seconds, (range: 6...263)index usage: 3%, cache usage: 4%total entries stored since starting: 14983total entries replaced since starting: 0total entries expired since starting: 14881total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 9 hit, 38 misstotal removes since starting: 8 hit, 6 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa68aee28d
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 01-Oct-2024 22:03:54 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 58 minutes 37 seconds Server load: 0.13 0.08 0.03 Total accesses: 3802 - Total Traffic: 27.2 MB - Total Duration: 793078 CPU Usage: u127.22 s18.52 cu91.74 cs14.09 - 1.76% CPU load .266 requests/sec - 1995 B/second - 7.3 kB/request - 208.595 ms/request 2 requests currently being processed, 8 idle workers .____..C__.....W__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/279. 0.0035060494790.00.002.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-012250/288/301_ 20.45045621850.01.121.18 64.23.218.208http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-07420/392/392_ 21.41485709740.03.503.50 64.23.218.208http/1.1 3-012270/296/350_ 25.76046863770.01.292.15 64.23.218.208http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 4-025910/192/215_ 6.14155248180.00.560.94 64.23.218.208http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 5-0-0/0/310. 0.0034910853790.00.002.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-0-0/0/297. 0.0035220623350.00.002.45 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-011961/337/337C 25.600478460618.62.082.08 64.23.218.208http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-026090/108/149_ 5.55355346890.00.710.85 64.23.218.208http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-012180/441/469_ 25.91443778630.02.562.79 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 10-0-0/0/24. 0.003519069020.00.001.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-0-0/0/221. 0.0034100484590.00.001.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-0-0/0/3. 0.003520000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-0-0/0/221. 0.0035210575050.00.002.93 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-0-0/0/3. 0.003518000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-026280/72/74W 4.8400124770.00.310.31 64.23.218.208http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 16-026290/70/71_ 4.48144125310.00.300.30 64.23.218.208http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 17-026300/86/86_ 4.59053164920.00.310.31 64.23.218.208http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 20...299)index usage: 2%, cache usage: 2%total entries stored since starting: 2733total entries replaced since starting: 0total entries expired since starting: 2668total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 97 hit, 16 misstotal removes since starting: 3 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afab57cc4cb
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 29-Sep-2024 21:22:33 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 71 days 15 hours 21 minutes 18 seconds Server load: 0.03 0.04 0.00 Total accesses: 1329622 - Total Traffic: 12.3 GB - Total Duration: 231063088 CPU Usage: u565.78 s323.92 cu71349.6 cs10733.8 - 1.34% CPU load .215 requests/sec - 2135 B/second - 9.7 kB/request - 173.781 ms/request 5 requests currently being processed, 5 idle workers CCC....__W_C..__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7420196061/219/115171C 17.290511996400421.81.451109.10 164.92.244.132http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 1-7420115011/1569/118035C 115.350531992907818.56.58964.64 164.92.244.132http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 2-7420195991/256/115734C 19.130551998273018.52.041564.44 164.92.244.132http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-74-0/0/113395. 0.00116180200565470.00.00891.69 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-74-0/0/108735. 0.00116200188283130.00.00886.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-74-0/0/107761. 0.00116220190317130.00.00916.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-74-0/0/108616. 0.00116190180709500.00.001000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-7420196000/259/97124_ 18.45057172971890.01.23849.96 164.92.244.132http/1.1 8-7420166780/802/86157_ 56.40064146721510.03.11826.91 164.92.244.132http/1.1 9-7420196010/232/68151W 22.2900118786590.00.98803.89 164.92.244.132http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 10-7420114990/1590/68098_ 115.45048122226110.06.75565.73 164.92.244.132http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-7420115031/1609/55849C 111.420441067212618.56.68860.89 164.92.244.132http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-74-0/0/49986. 0.0011621097149860.00.00559.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-74-0/0/25361. 0.0011602042295360.00.00305.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7420196030/230/19892_ 16.1704832868410.01.67136.32 164.92.244.132http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 15-7420196040/249/10765_ 16.2204317341520.00.9558.97 164.92.244.132http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 16-74-0/0/18091. 0.0011624029342140.00.00101.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-73-0/0/10163. 0.00146050016436510.00.0046.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-73-0/0/10167. 0.00146178017616370.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.00132376207156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.00132373302616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.002150551426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00217987002704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0021798870696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00215055161962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0021798850602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00217988609520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00218000506870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.002179903021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00217987609490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00218000309670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.002179990013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.002179882012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00218000202960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00209951802488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0021799890321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00209955202083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00218000108730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.002179855020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.002179999011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00217988103940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.002179875052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00218001407330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.002179998038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.002179987027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0021799910410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00217988404480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.002180012029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00207735602726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0021799880850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.002180000045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.002179853016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00219133401820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0021913820990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00219138402140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.00219140
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa33ae53d8
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 27-Sep-2024 20:54:27 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 69 days 14 hours 53 minutes 12 seconds Server load: 0.12 0.10 0.03 Total accesses: 1294124 - Total Traffic: 12.2 GB - Total Duration: 224660673 CPU Usage: u784.52 s351.5 cu69050.7 cs10381.3 - 1.34% CPU load .215 requests/sec - 2173 B/second - 9.9 kB/request - 173.601 ms/request 2 requests currently being processed, 8 idle workers ___W__C__._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7219947480/835/111793_ 56.15152193282970.03.141095.23 164.92.107.174http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 1-7219913050/1443/114423_ 85.51270193163320.05.50950.63 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/julia/ HTTP/1.1 2-7219913100/1475/113157_ 94.30143195435300.05.591553.42 164.92.107.174http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 3-7219913110/1509/110292W 92.4300194930420.05.67879.69 164.92.107.174http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-7219988010/140/105857_ 8.18061182928190.00.81875.89 164.92.107.174http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 5-7219913030/1461/104511_ 95.24050184710270.05.78904.51 164.92.107.174http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 6-7219915651/1405/106368C 79.790551768320918.65.77992.27 164.92.107.174http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-7219915660/1448/94370_ 85.42352167978240.05.45839.61 164.92.107.174http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 8-7219918190/1331/84945_ 82.91058144496080.05.33822.29 164.92.107.174http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-72-0/0/67038. 0.00406930116321530.00.00799.28 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-7219913010/1454/64512_ 85.04475115786640.06.07551.68 164.92.107.174http/1.1 11-69-0/0/52881. 0.002720300101032130.00.00849.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-71-0/0/49844. 0.0083032096835740.00.00559.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-70-0/0/24637. 0.00162831040957010.00.00303.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-69-0/0/19651. 0.00270228032351810.00.00134.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-69-0/0/10509. 0.00273555016901870.00.0058.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-72-0/0/16645. 0.006038027106570.00.0096.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-65-0/0/10155. 0.00652747016421680.00.0046.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00956178017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.00114927607156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.00114924702616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001976066426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00200538402704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0020054010696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00197606661962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0020053990602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00200540009520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00200552006870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.002005417021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00200539009490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00200551809670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.002005505013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.002005396012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00200551702960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00192503202488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0020055040321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00192506602083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00200551608730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.002005369020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.002005514011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00200539503940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.002005389052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00200552907330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.002005513038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.002005502027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0020055060410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00200539804480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.002005527029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00190287002726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0020055030850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.002005515045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.002005367016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00201684801820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0020168960990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00201689802140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afad942e591
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 25-Sep-2024 21:33:36 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 67 days 15 hours 32 minutes 20 seconds Server load: 0.00 0.04 0.02 Total accesses: 1260903 - Total Traffic: 12.1 GB - Total Duration: 219085709 CPU Usage: u785.23 s345.06 cu67335.4 cs10120 - 1.34% CPU load .216 requests/sec - 2213 B/second - 10.0 kB/request - 173.753 ms/request 2 requests currently being processed, 8 idle workers ._W____...C.__.._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-70-0/0/109093. 0.0068650188660920.00.001085.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-7019639130/1606/111187_ 98.35153187549430.06.45938.11 128.199.182.55http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 2-7019639070/1600/109787W 104.1400189681440.06.511540.63 128.199.182.55http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-7019713920/249/107315_ 15.00286190097740.01.01868.56 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 4-7019720000/122/104368_ 7.12054180613120.00.53869.85 128.199.182.55http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 5-7019647350/1483/101157_ 86.62246178521750.06.23891.49 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 6-7019667480/1096/103198_ 67.98047171981930.04.68979.59 128.199.182.55http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 7-70-0/0/92365. 0.00127200164601180.00.00832.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-69-0/0/83041. 0.00889750140951520.00.00814.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-69-0/0/66456. 0.001031290115447320.00.00797.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-7019639051/1648/61145C 95.960541105874218.56.99538.37 128.199.182.55http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-69-0/0/52881. 0.001015780101032130.00.00849.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-7019639030/1586/48126_ 108.08210794054710.06.95552.32 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 13-7019639040/1594/24477_ 94.7405940721470.06.48302.58 128.199.182.55http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 14-69-0/0/19651. 0.0099776032351810.00.00134.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-69-0/0/10509. 0.00103104016901870.00.0058.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7019639060/1537/13456_ 91.2515221544790.06.3884.43 128.199.182.55http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 17-65-0/0/10155. 0.00482295016421680.00.0046.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00785726017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0097882407156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0097879502616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001805614426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00183493302704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0018349500696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00180561461962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0018349480602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00183494909520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00183506806870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001834966021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00183493909490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00183506609670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001835053013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001834945012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00183506502960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00175458002488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0018350520321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00175461402083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00183506408730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001834918020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001835062011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00183494403940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001834938052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00183507707330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001835061038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001835050027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0018350540410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00183494704480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001835075029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00173241802726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0018350510850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001835063045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001834916016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00184639701820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0018464450990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00184644702140.00.000.05 ::
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afad9589f5d
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 23-Sep-2024 20:48:09 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 65 days 14 hours 46 minutes 54 seconds Server load: 0.09 0.11 0.05 Total accesses: 1210812 - Total Traffic: 11.4 GB - Total Duration: 211360529 CPU Usage: u435.51 s285.39 cu65297 cs9778.78 - 1.34% CPU load .214 requests/sec - 2151 B/second - 9.8 kB/request - 174.561 ms/request 5 requests currently being processed, 5 idle workers __C_WC.._.C._C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6819516310/473/104850_ 26.52052182222970.01.791056.73 188.166.108.93http/1.1 1-6819491590/970/107260_ 58.89049181380850.03.84915.79 188.166.108.93http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-6819518291/317/106034C 19.390571831148021.81.261498.95 188.166.108.93http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 3-6819524100/62/104651_ 3.57054185382940.00.26851.54 188.166.108.93http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 4-6819518530/239/100788W 16.3500175477480.00.92837.47 188.166.108.93http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-6819444911/1804/96910C 106.760481721526718.627.58830.56 188.166.108.93http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-68-0/0/99091. 0.0027290165059940.00.00726.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-68-0/0/90229. 0.00108740161124910.00.00811.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-6819494820/816/80052_ 50.81074136482380.03.22785.68 188.166.108.93http/1.1 9-68-0/0/65575. 0.00108790113766080.00.00760.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-6819518241/317/57301C 24.100541053406918.51.25504.22 188.166.108.93http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 11-68-0/0/51907. 0.0010878099384750.00.00837.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-6819513240/530/43311_ 32.3605386871270.02.14514.78 188.166.108.93http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 13-6819516031/522/21113C 31.59060357821918.52.36272.49 188.166.108.93http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 14-68-0/0/18367. 0.0010938030814850.00.00113.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-68-0/0/10452. 0.0010939016771710.00.0057.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-68-0/0/10230. 0.0010904016918280.00.0054.89 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-65-0/0/10155. 0.00306769016421680.00.0046.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00610200017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0080329807156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0080326902616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001630087426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00165940602704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0016594230696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00163008761962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0016594210602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00165942209520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00165954106870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001659439021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00165941209490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00165953909670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001659526013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001659418012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00165953802960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00157905402488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0016595250321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00157908802083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00165953708730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001659391020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001659535011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00165941703940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001659411052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00165955007330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001659534038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001659523027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0016595270410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00165942004480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001659548029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00155689202726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0016595240850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001659536045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001659389016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00167087001820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0016709180990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00167092002140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.0016709400
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa8a58365c
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 21-Sep-2024 21:51:25 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 63 days 15 hours 50 minutes 10 seconds Server load: 0.02 0.14 0.08 Total accesses: 1175961 - Total Traffic: 11.0 GB - Total Duration: 205061094 CPU Usage: u770.26 s332.42 cu63165 cs9449.95 - 1.34% CPU load .214 requests/sec - 2140 B/second - 9.8 kB/request - 174.377 ms/request 5 requests currently being processed, 5 idle workers __.C_C..C.W__.C................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6619251690/1545/101472_ 102.61067176791920.06.031043.74 159.65.18.197http/1.1 1-6619251680/1644/103843_ 113.43055175845980.07.19902.50 159.65.18.197http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-66-0/0/102929. 0.0043790176536590.00.001278.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-6619251811/1603/101084C 110.540551786672918.66.16824.92 159.65.18.197http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-6619251660/1540/97344_ 107.18063169694740.06.13821.05 159.65.18.197http/1.1 5-6619251621/1479/93263C 100.790561655118918.510.54791.42 159.65.18.197http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-66-0/0/95543. 0.0044270158211580.00.00701.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-66-0/0/87707. 0.0045040156996510.00.00801.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-6619335141/90/78119C 6.140591332884521.80.34777.80 159.65.18.197http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 9-66-0/0/64573. 0.0044370112022860.00.00756.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-6619335180/90/55564W 5.1500101783490.00.37493.16 159.65.18.197http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-6619251640/1611/49713_ 110.7105695516720.011.00828.65 159.65.18.197http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 12-6619335260/79/42661_ 4.2505085539280.00.35512.10 159.65.18.197http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 13-66-0/0/20586. 0.004577034576450.00.00270.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-6619251651/1459/18364C 101.40055308148418.55.98113.90 159.65.18.197http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 15-65-0/0/10450. 0.00135697016771700.00.0057.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-64-0/0/10055. 0.00214900016484080.00.0052.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-65-0/0/10155. 0.00137765016421680.00.0046.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00441196017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0063429407156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0063426502616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001461083426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00149040202704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0014904190696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00146108361962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0014904170602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00149041809520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00149053706870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001490435021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00149040809490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00149053509670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001490522013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001490414012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00149053402960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00141005002488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0014905210321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00141008402083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00149053308730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001490387020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001490531011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00149041303940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001490407052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00149054607330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001490530038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001490519027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0014905230410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00149041604480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001490544029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00138788802726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0014905200850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001490532045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001490385016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00150186601820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0015019140990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00150191602140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.0015019360
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afadd30cbaa
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 19-Sep-2024 20:05:39 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 65 Parent Server MPM Generation: 64 Server uptime: 61 days 14 hours 4 minutes 23 seconds Server load: 0.35 0.09 0.03 Total accesses: 1135818 - Total Traffic: 10.8 GB - Total Duration: 196071865 CPU Usage: u523.91 s285.66 cu60572.3 cs9072.64 - 1.32% CPU load .213 requests/sec - 2173 B/second - 9.9 kB/request - 172.626 ms/request 7 requests currently being processed, 3 idle workers _K_C_CCW....K....C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6419096370/621/97350_ 43.35059167347930.02.581021.42 139.59.143.102http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 1-6419079631/837/101107K 55.97468170248855.53.35889.35 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-6419094160/681/99018_ 48.30052167651970.02.751258.92 139.59.143.102http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 3-6419096381/675/97884C 48.610481715753921.82.72806.50 139.59.143.102http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 4-6419096390/687/93418_ 52.54052160670440.02.73805.31 139.59.143.102http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 5-6419095581/723/89353C 49.590531567498418.52.86770.28 139.59.143.102http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-6419096401/721/93305C 42.720531538601318.52.66691.22 139.59.143.102http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 7-6419095590/700/83725W 45.8200148443480.02.66783.39 139.59.143.102http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-64-0/0/75779. 0.00354440127535810.00.00767.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-64-0/0/64457. 0.00354640111626360.00.00752.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-64-0/0/53819. 0.0034705097355670.00.00482.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-64-0/0/46549. 0.0034789088249830.00.00811.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-6419095721/636/41699K 46.8745583493405.62.58507.61 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-64-0/0/20582. 0.0035757034572580.00.00270.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-64-0/0/15382. 0.0034782024187670.00.00101.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-64-0/0/10449. 0.0034737016771700.00.0057.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-64-0/0/10055. 0.0035753016484080.00.0052.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6419095651/659/9351C 46.09054147586318.62.6442.73 139.59.143.102http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-61-0/0/10165. 0.00262049017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0045514707156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0045511802616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001281937426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00131125602704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0013112730696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00128193761962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0013112710602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00131127209520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00131139106870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001311289021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00131126209490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00131138909670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001311376013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001311268012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00131138802960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00123090302488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0013113750321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00123093702083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00131138708730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001311241020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001311385011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00131126703940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001311261052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00131140007330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001311384038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001311373027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0013113770410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00131127004480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001311398029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00120874102726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0013113740850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001311386045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001311239016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00132272001820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0013227680990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00132277002140.00.000.05 ::1http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afac4004aaf
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 17-Sep-2024 20:47:38 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 59 days 14 hours 46 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 1102694 - Total Traffic: 10.6 GB - Total Duration: 190067779 CPU Usage: u392.69 s261.62 cu58910.4 cs8813.93 - 1.33% CPU load .214 requests/sec - 2216 B/second - 10.1 kB/request - 172.367 ms/request 6 requests currently being processed, 4 idle workers ._._CCW...__C..CK............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62-0/0/94108. 0.0069530161393400.00.001008.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-6218824240/253/98029_ 15.76071164517070.01.05876.66 206.81.24.74http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-62-0/0/96026. 0.0069520162332080.00.001246.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-6218802270/650/95584_ 39.53050167377080.06.74796.26 206.81.24.74http/1.1 4-6218796761/790/90313C 39.730571552891718.54.08792.70 206.81.24.74http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 5-6218802901/693/85966C 42.160501501224518.62.82756.21 206.81.24.74http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-6218802940/683/89845W 46.2800147776560.02.78677.60 206.81.24.74http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-62-0/0/80571. 0.0069510143024130.00.00770.67 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-62-0/0/74171. 0.0069500125019020.00.00759.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-62-0/0/63125. 0.0069490109338060.00.00746.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-6218829120/163/53319_ 10.3805696497200.00.68479.93 206.81.24.74http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-6218802950/650/43754_ 41.3304982625450.02.62798.82 206.81.24.74http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 12-6218829131/179/41055C 11.04055822181521.80.74505.00 206.81.24.74http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 13-62-0/0/20574. 0.006937034512510.00.00270.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-62-0/0/15372. 0.006938024174190.00.00101.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6218802971/648/10428C 42.42049167407418.56.7557.02 206.81.24.74http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 16-6218802991/616/9226K 46.0326715057595.82.6949.06 37.174.48.46http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 17-62-0/0/8692. 0.0032909213528070.00.0040.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.0091769017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0028486607156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0028483702616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001111656426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00114097502704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0011409920696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00111165661962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0011409900602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00114099109520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00114111006870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001141008021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00114098109490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00114110809670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001141095013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001140987012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00114110702960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00106062202488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0011410940321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00106065602083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00114110608730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001140960020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001141104011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00114098603940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001140980052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00114111907330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001141103038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001141092027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0011410960410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00114098904480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001141117029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00103846002726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0011410930850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001141105045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001140958016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00115243901820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0011524870990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00115248902140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa4248e147
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 15-Sep-2024 20:55:11 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 57 days 14 hours 53 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 1066505 - Total Traffic: 10.4 GB - Total Duration: 182017868 CPU Usage: u937.26 s338.13 cu56246.3 cs8399.42 - 1.32% CPU load .214 requests/sec - 2249 B/second - 10.3 kB/request - 170.668 ms/request 7 requests currently being processed, 3 idle workers .W_CCWW.C.._C....._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-60-0/0/91149. 0.00337280152464480.00.00994.42 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-6018496880/1593/94797W 116.6100157952200.06.61858.22 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 2-6018496890/1644/93136_ 109.76037155151410.06.681227.95 157.245.113.227http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 3-6018498141/1545/92257C 113.400341611360918.56.46776.79 157.245.113.227http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-6018544531/908/86786C 61.441351489090318.53.66776.66 157.245.113.227http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 5-6018572420/692/82528W 53.1900141322960.02.96735.18 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 6-6018496680/1650/86064W 122.9200140604730.06.85659.91 157.245.113.227http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-60-0/0/78027. 0.00337300138188960.00.00758.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-6018572431/798/72525C 52.911361218906918.53.17747.64 157.245.113.227http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 9-59-0/0/62496. 0.00892890107785810.00.00740.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-59-0/0/52565. 0.00112449094698510.00.00473.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-6018496700/1593/42719_ 111.2404277574660.06.93788.50 157.245.113.227http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 12-6018496711/1625/38798C 115.69139770433521.86.51494.03 157.245.113.227http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 13-59-0/0/20074. 0.0078911033700740.00.00265.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-59-0/0/14694. 0.00112359023250100.00.0096.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-59-0/0/9778. 0.00112516015583910.00.0050.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-59-0/0/8608. 0.00112549013626790.00.0046.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-59-0/0/8691. 0.00100089013528050.00.0040.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-6018496720/1587/8442_ 108.6514414246200.06.5138.00 157.245.113.227http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 19-59-0/0/4699. 0.0011251907156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0011249002616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.00939309426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.0096862702704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.009686440696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.0093930961962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.009686420602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.0096864309520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.0096876306870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.00968661021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.0096863309490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.0096876109670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.00968748013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.00968639012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.0096876002960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.0088827502488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.009687470321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.0088830902083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.0096875908730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.00968612020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.00968757011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.0096863803940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.00968632052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.0096877207330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.00968756038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.00968745027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.009687490410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.0096864104480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.00968770029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.0086611302726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.009687460850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.00968758045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.00968610016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.0098009101820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.009801390990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.0098014102140.00.000.05 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aa2e9afaaa2e9afa4f6fa265
Apache Status Apache Server Status for 51.15.135.186 (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 13-Sep-2024 20:48:53 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 59 Parent Server MPM Generation: 58 Server uptime: 55 days 14 hours 47 minutes 37 seconds Server load: 0.00 0.00 0.00 Total accesses: 1031946 - Total Traffic: 10.3 GB - Total Duration: 176006648 CPU Usage: u739.73 s301.31 cu54504.1 cs8132.18 - 1.33% CPU load .215 requests/sec - 2295 B/second - 10.4 kB/request - 170.558 ms/request 2 requests currently being processed, 8 idle workers ___W_C_._.__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5818164610/1542/88515_ 92.07037148329160.06.11977.29 139.59.231.238http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-5818164670/1616/91844_ 87.90053152700730.06.11846.06 139.59.231.238http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-5818164680/1582/90019_ 89.35149149714080.06.171214.99 139.59.231.238http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 3-5818164620/1624/88818W 91.1000154875230.06.26758.38 139.59.231.238http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-5818164700/1569/84800_ 86.04449145374760.05.98768.24 139.59.231.238http/1.1 5-5818165711/1526/80296C 84.280381377526218.55.93726.20 139.59.231.238http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-5818164630/1533/82755_ 83.96036134746100.05.93646.11 139.59.231.238http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 7-58-0/0/75340. 0.0051040133608100.00.00748.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-5818164640/1461/70455_ 78.58342118866400.05.78730.57 139.59.231.238http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-58-0/0/61410. 0.0051180106003260.00.00736.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-5818291900/797/51802_ 43.1014593513210.03.07470.04 139.59.231.238http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-5818330490/102/40181_ 5.4844772557820.00.43777.48 139.59.231.238http/1.1 12-57-0/0/36336. 0.0087244071999000.00.00483.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-57-0/0/19423. 0.00101159032800270.00.00262.99 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-57-0/0/14693. 0.00106100023250100.00.0096.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-57-0/0/9768. 0.00105833015571720.00.0050.24 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-57-0/0/8602. 0.00102959013619720.00.0046.35 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-57-0/0/8439. 0.00105466013199840.00.0039.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-53-0/0/6088. 0.00444294010072960.00.0028.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-53-0/0/4696. 0.0044187707154440.00.0021.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-53-0/0/1841. 0.0044429502609930.00.008.24 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.00766131426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.0079545002704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.007954670696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.0076613161962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.007954650602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.0079546609520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.0079558506870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.00795483021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.0079545609490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.0079558309670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.00795570013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.00795462012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.0079558202960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.0071509702488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.007955690321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.0071513102083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.0079558108730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.00795435020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.00795579011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.0079546103940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.00795455052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.0079559407330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.00795578038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.00795567027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.007955710410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.0079546404480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.00795592029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.0069293502726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.007955680850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.00795580045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.00795433016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.0080691301820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.008069610990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.0080696302140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.008069840230.00.000.03 ::1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dba96b7e73
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-08T17:32:01 Current Time: Wednesday, 12-Apr-2023 21:27:57 UTC Restart Time: Friday, 10-Mar-2023 06:59:42 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 33 days 14 hours 28 minutes 14 seconds Server load: 0.02 0.02 0.00 Total accesses: 541167 - Total Traffic: 2.5 GB - Total Duration: 145730517 CPU Usage: u1135.53 s360.58 cu46382.5 cs8477.02 - 1.94% CPU load .186 requests/sec - 907 B/second - 4867 B/request - 269.289 ms/request 10 requests currently being processed, 0 idle workers WWWW.WW..WWW.W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3311178990/1477/52046W 173.0700140795770.06.71247.09 159.65.58.104http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 1-3311178970/1502/54003W 174.5600144191020.06.78252.61 159.65.58.104http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 2-3311300970/328/51557W 35.9300136604630.01.50229.45 159.65.58.104http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-3311178930/1494/49394W 172.4200132301830.06.63223.10 159.65.58.104http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 4-33-0/0/49261. 0.00367300131297910.00.00229.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-3311179040/1477/44354W 175.4800122061120.06.66196.89 159.65.58.104http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 6-3311262590/761/44502W 88.3900120191260.03.57228.88 159.65.58.104http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 7-33-0/0/47492. 0.00366800130115920.00.00207.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-33-0/0/33961. 0.0036682089752840.00.00147.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-3311262840/732/31966W 86.210087045980.03.38159.88 159.65.58.104http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-3311178960/1498/32334W 165.510086753840.06.73147.32 159.65.58.104http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-3311262850/755/23023W 89.610063270480.03.47120.50 159.65.58.104http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 12-33-0/0/16629. 0.0015745044999620.00.0077.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3311262860/787/5051W 87.710014084720.03.5521.58 159.65.58.104http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 14-33-0/0/1165. 0.003668103193170.00.004.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-15-0/0/268. 0.0015590600648520.00.001.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-17-0/0/3951. 0.00141758609396370.00.0015.98 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-15-0/0/201. 0.0015605000600070.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-15-0/0/2. 0.001560499000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-15-0/0/2. 0.001560498000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-11-0/0/1. 0.001902988000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-11-0/0/1. 0.001902987000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-11-0/0/1. 0.001902986000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-11-0/0/1. 0.001902985000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-11-0/0/1. 0.001902984000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 89subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 140 seconds, (range: 0...299)index usage: 3%, cache usage: 4%total entries stored since starting: 13756total entries replaced since starting: 0total entries expired since starting: 13634total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 46 misstotal removes since starting: 33 hit, 180 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dba4440112
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-08T17:32:01 Current Time: Friday, 17-Mar-2023 15:14:40 UTC Restart Time: Friday, 10-Mar-2023 06:59:42 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 8 hours 14 minutes 57 seconds Server load: 0.22 0.11 0.08 Total accesses: 119705 - Total Traffic: 594.6 MB - Total Duration: 33708765 CPU Usage: u968.67 s209.52 cu9400.36 cs1767.84 - 1.95% CPU load .189 requests/sec - 982 B/second - 5.1 kB/request - 281.599 ms/request 10 requests currently being processed, 0 idle workers RW.RWRRWWW.R.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-77842720/1044/11993R 117.27010534797070.04.5653.31 159.203.63.67http/1.1 1-77842670/1049/11981W 123.320033377090.04.5958.11 159.203.63.67http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 2-7-0/0/10938. 0.0034580030079090.00.0054.69 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-77842710/977/8723R 113.62014424820180.04.5638.05 159.203.63.67http/1.1 4-77842740/1041/10930W 116.790029772520.04.5763.44 159.203.63.67http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 5-77842760/1044/8978R 110.34011925515520.04.5940.16 159.203.63.67http/1.1 6-77845020/1004/9146R 113.57010025533970.04.3543.18 159.203.63.67http/1.1 7-77842680/1052/12014W 120.410034407630.04.6253.30 159.203.63.67http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-77863620/712/7879W 76.590021974040.03.0835.44 159.203.63.67http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-77842690/1040/8746W 116.490025472730.07.5645.38 159.203.63.67http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-6-0/0/6858. 0.0064438019070480.00.0038.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-77842700/1030/4252R 115.6109112367090.04.5334.48 159.203.63.67http/1.1 12-6-0/0/7262. 0.0064140019900150.00.0036.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-6-0/0/2. 0.0072932000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-6-0/0/1. 0.0072931000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/1. 0.0072930000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-6-0/0/1. 0.0072929000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 76subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 111 seconds, (range: 1...299)index usage: 2%, cache usage: 3%total entries stored since starting: 9320total entries replaced since starting: 0total entries expired since starting: 9235total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 23 misstotal removes since starting: 9 hit, 4 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbfab713bb
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 16-Mar-2023 16:58:51 UTC Restart Time: Friday, 10-Mar-2023 06:59:42 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 9 hours 59 minutes 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 104261 - Total Traffic: 494.1 MB - Total Duration: 28801824 CPU Usage: u827.53 s177.65 cu8075.02 cs1533.76 - 1.91% CPU load .188 requests/sec - 934 B/second - 4969 B/request - 276.247 ms/request 10 requests currently being processed, 0 idle workers WW..WWWWWWWW.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-67697830/1133/10683W 134.100030496440.04.8947.54 104.248.140.11http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 1-67697870/1182/10405W 128.300028364320.05.0151.05 104.248.140.11http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-6-0/0/10095. 0.006911027417840.00.0050.89 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-6-0/0/7238. 0.006910020153960.00.0031.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-67697890/1091/9671W 121.110025812100.04.9144.45 104.248.140.11http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 5-67697850/1072/7615W 121.550021433370.04.7934.11 104.248.140.11http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 6-67697900/1170/7908W 127.900021777210.05.0337.82 104.248.140.11http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 7-67697940/1115/10475W 125.600029594830.04.9246.40 104.248.140.11http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 8-67746490/821/6756W 86.030018171770.03.4830.49 104.248.140.11http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-67746500/791/7188W 84.440020293030.03.4735.46 104.248.140.11http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-67803540/123/6557W 11.900018026960.00.5936.83 104.248.140.11http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 11-67803550/130/2717W 17.19007524970.00.7012.46 104.248.140.11http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 12-5-0/0/6952. 0.006112979218951370.00.0035.42 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 13-5-0/0/1. 0.00143377000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 141 seconds, (range: 11...299)index usage: 2%, cache usage: 2%total entries stored since starting: 9591total entries replaced since starting: 0total entries expired since starting: 9511total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 38 misstotal removes since starting: 18 hit, 13 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbd135949c
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-08T17:32:01 Current Time: Wednesday, 15-Mar-2023 19:44:29 UTC Restart Time: Friday, 10-Mar-2023 06:59:42 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 12 hours 44 minutes 46 seconds Server load: 0.13 0.16 0.09 Total accesses: 90484 - Total Traffic: 434.4 MB - Total Duration: 24478081 CPU Usage: u637.14 s136.96 cu6979.65 cs1343.78 - 1.9% CPU load .189 requests/sec - 953 B/second - 5034 B/request - 270.524 ms/request 10 requests currently being processed, 0 idle workers WWRWRWWW.RW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-57571300/1256/9244W 140.360025804300.05.3341.40 139.144.150.45http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 1-57625500/452/8964W 47.440024083990.01.9144.87 139.144.150.45http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-57626180/412/8781R 41.91013223638480.01.7545.35 139.144.150.45http/1.1 3-57571310/1262/5948W 130.410016054310.05.2925.73 139.144.150.45http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 4-57622920/498/8578R 53.16010322383080.02.1239.52 139.144.150.45http/1.1 5-57623550/498/6275W 51.490017084850.02.0728.15 139.144.150.45http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 6-57625910/437/6476W 48.640017417290.01.8731.66 139.144.150.45http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-57626120/437/9102W 49.190025079330.01.8140.33 139.144.150.45http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 8-5-0/0/5932. 0.0025710015810790.00.0026.98 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-57575590/1135/6395W 119.150017492720.04.7431.97 139.144.150.45http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 10-57624020/510/5810W 51.980015691850.02.0433.55 139.144.150.45http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-5-0/0/2286. 0.006693006055130.00.0010.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-5-0/0/6692. 0.0028425018184630.00.0034.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-5-0/0/1. 0.0066915000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 58subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 106 seconds, (range: 3...299)index usage: 2%, cache usage: 2%total entries stored since starting: 10444total entries replaced since starting: 0total entries expired since starting: 10376total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 30 misstotal removes since starting: 10 hit, 7 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db85e38a2c
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Wednesday, 08-Mar-2023 12:03:28 UTC Restart Time: Thursday, 02-Feb-2023 06:55:19 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 34 days 5 hours 8 minutes 8 seconds Server load: 0.00 0.03 0.01 Total accesses: 552669 - Total Traffic: 2.6 GB - Total Duration: 157823491 CPU Usage: u637.46 s283.96 cu47954.3 cs8637.67 - 1.95% CPU load .187 requests/sec - 945 B/second - 5058 B/request - 285.566 ms/request 9 requests currently being processed, 0 idle workers RWWRWWWW...W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-376737480/872/51926W 79.5300147954880.03.62248.60 161.35.27.144http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 1-376737490/806/50722W 79.3100144566260.03.51234.87 161.35.27.144http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 2-376737450/767/51346W 67.7000147343380.03.36245.42 161.35.27.144http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 3-376737520/813/53094R 72.88095150263490.03.53242.86 161.35.27.144http/1.1 4-376737530/860/50389W 70.2400150106340.03.52251.91 161.35.27.144http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 5-376737460/874/49867W 79.2500142291970.03.61253.43 161.35.27.144http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 6-376737540/914/49924W 81.3100140955480.03.61260.83 161.35.27.144http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 7-376740310/799/43619W 68.5200124160910.03.44199.79 161.35.27.144http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-36-0/0/42353. 0.00949500120121920.00.00201.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-36-0/0/32402. 0.004340010391728340.00.00149.64 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 10-36-0/0/27641. 0.0094934077222850.00.00143.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-376737470/802/25168W 71.320073351380.03.47121.37 161.35.27.144http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 12-35-0/0/6775. 0.00148288017088150.00.0028.56 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-35-0/0/7850. 0.0012980613621863040.00.0040.07 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 14-35-0/0/2025. 0.00129806815982200.00.009.31 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 15-35-0/0/2570. 0.0014828707596740.00.0012.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-34-0/0/560. 0.0023513701819910.00.003.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-33-0/0/87. 0.003148980379960.00.000.56 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-33-0/0/77. 0.003149080286780.00.000.35 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-33-0/0/76. 0.003148950331460.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-35-0/0/2802. 0.0017250107594940.00.0012.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-33-0/0/4. 0.00314922077820.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-33-0/0/269. 0.0030260673777600.00.001.46 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 23-33-0/0/4. 0.00314921077780.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-33-0/0/4. 0.00314920075870.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-33-0/0/4. 0.00314911078270.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-33-0/0/4. 0.00314913076150.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-33-0/0/4. 0.00314910077160.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-33-0/0/4. 0.00314914075170.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-33-0/0/4. 0.00314867075260.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-33-0/0/3. 0.00314918057550.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-33-0/0/3. 0.00314929050660.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-33-0/0/3. 0.00314927051630.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-33-0/0/3. 0.00314923052990.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-33-0/0/3. 0.00314909055800.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-33-0/0/3. 0.00314907055250.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-33-0/0/3. 0.00314917052140.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-33-0/0/3. 0.00314926044990.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-33-0/0/3. 0.00314915050370.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-33-0/0/3. 0.00314899053460.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-33-0/0/3. 0.00314912048230.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-33-0/0/2. 0.00314919045340.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-33-0/0/2. 0.00314901048730.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-33-0/0/2. 0.00314903048170.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-33-0/0/2. 0.00314906046140.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-33-0/0/2. 0.00314874037270.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-33-0/0/2. 0.00314866037590.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-33-0/0/2. 0.00314868036900.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-33-0/0/2. 0.00314869038400.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-33-0/0/2. 0.00314870035690.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-33-0/0/2. 0.00314882032880.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-33-0/0/2. 0.00314879030240.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-33-0/0/2. 0.00314875028560.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-33-0/0/1. 0.00314931000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-33-0/0/1. 0.00314930000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-33-0/0/1. 0.00314928
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbb88af3c5
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Monday, 06-Mar-2023 05:44:36 UTC Restart Time: Thursday, 02-Feb-2023 06:55:19 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 31 days 22 hours 49 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 516486 - Total Traffic: 2.4 GB - Total Duration: 148428826 CPU Usage: u345.93 s218.3 cu45373.1 cs8143.75 - 1.96% CPU load .187 requests/sec - 950 B/second - 5078 B/request - 287.382 ms/request 10 requests currently being processed, 0 idle workers C.CCCWCCCW..........C........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-356511211/385/48737C 35.0303811401366919.81.65234.14 164.90.205.35http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-35-0/0/47701. 0.00128050136686990.00.00221.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-356511271/359/47685C 33.7003811381246919.81.59228.58 164.90.205.35http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 3-356511281/369/49692C 33.4503481417699019.81.61226.77 164.90.205.35http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 4-356511181/381/47350C 33.4003991400611219.91.66238.69 164.90.205.35http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 5-356511290/394/46114W 36.1700132468950.01.69236.86 164.90.205.35http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 6-356511191/370/47317C 36.3503641345686919.91.63249.67 164.90.205.35http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-356519551/326/41300C 27.9103861184608119.81.36189.32 164.90.205.35http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 8-356519561/312/40438C 29.9003361153882519.81.35192.49 164.90.205.35http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 9-356519570/326/30198W 28.450085994720.01.39139.00 164.90.205.35http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 10-34-0/0/26102. 0.002067317773269670.00.00136.55 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 11-34-0/0/22001. 0.0039610065438770.00.00107.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-34-0/0/6428. 0.0039609016119880.00.0027.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-34-0/0/7215. 0.0039608020183200.00.0034.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-34-0/0/1398. 0.003960704245010.00.006.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-34-0/0/2248. 0.003960606742590.00.0010.93 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-34-0/0/560. 0.003960501819910.00.003.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-33-0/0/87. 0.001193660379960.00.000.56 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-33-0/0/77. 0.001193760286780.00.000.35 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-33-0/0/76. 0.001193630331460.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-356511201/387/2366C 34.90038265856719.81.6210.28 164.90.205.35http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 21-33-0/0/4. 0.00119390077820.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-33-0/0/269. 0.0010707473777600.00.001.46 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 23-33-0/0/4. 0.00119389077780.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-33-0/0/4. 0.00119388075870.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-33-0/0/4. 0.00119379078270.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-33-0/0/4. 0.00119381076150.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-33-0/0/4. 0.00119378077160.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-33-0/0/4. 0.00119382075170.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-33-0/0/4. 0.00119335075260.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-33-0/0/3. 0.00119386057550.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-33-0/0/3. 0.00119397050660.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-33-0/0/3. 0.00119395051630.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-33-0/0/3. 0.00119391052990.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-33-0/0/3. 0.00119377055800.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-33-0/0/3. 0.00119375055250.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-33-0/0/3. 0.00119385052140.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-33-0/0/3. 0.00119394044990.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-33-0/0/3. 0.00119383050370.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-33-0/0/3. 0.00119367053460.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-33-0/0/3. 0.00119380048230.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-33-0/0/2. 0.00119387045340.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-33-0/0/2. 0.00119369048730.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-33-0/0/2. 0.00119371048170.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-33-0/0/2. 0.00119374046140.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-33-0/0/2. 0.00119342037270.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-33-0/0/2. 0.00119334037590.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-33-0/0/2. 0.00119336036900.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-33-0/0/2. 0.00119337038400.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-33-0/0/2. 0.00119338035690.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-33-0/0/2. 0.00119350032880.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-33-0/0/2. 0.00119347030240.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-33-0/0/2. 0.00119343028560.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-33-0/0/1. 0.00119399000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-33-0/0/1. 0.00119398000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-33-0/0/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db0058da87
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Sunday, 19-Feb-2023 18:21:15 UTC Restart Time: Thursday, 02-Feb-2023 06:55:19 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 11 hours 25 minutes 55 seconds Server load: 0.03 0.06 0.07 Total accesses: 290073 - Total Traffic: 1.4 GB - Total Duration: 80263509 CPU Usage: u967.65 s249.35 cu24023.7 cs4350.91 - 1.96% CPU load .192 requests/sec - 963 B/second - 5016 B/request - 276.701 ms/request 10 requests currently being processed, 0 idle workers WWWWRR.W.RWW.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-174607250/1243/27883W 140.720078179970.05.50137.41 164.92.179.10http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-174684060/88/27137W 10.060076121850.00.46128.66 164.92.179.10http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 2-174607400/1218/27670W 134.050077404880.05.40126.10 164.92.179.10http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 3-174607240/1240/28171W 136.200077449210.05.50128.93 164.92.179.10http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 4-174607410/1199/26225R 128.23010373360140.05.44139.82 164.92.179.10http/1.1 5-174607420/1220/27051R 138.0907774876740.05.52138.85 164.92.179.10http/1.1 6-17-0/0/26161. 0.004201071340830.00.00114.28 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-174607220/1212/25115W 129.840070703060.05.45114.22 164.92.179.10http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 8-17-0/0/22554. 0.0027575062039240.00.00103.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-174607230/1252/17056R 137.57010846066770.05.5174.47 164.92.179.10http/1.1 10-174657430/598/17856W 67.070048438840.02.6998.08 164.92.179.10http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 11-174657440/603/4461W 66.440012945640.02.7724.96 164.92.179.10http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 12-17-0/0/4332. 0.0027560010411230.00.0017.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-16-0/0/6577. 0.00660728818192030.00.0031.55 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 14-15-0/0/931. 0.0017855702699550.00.004.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-15-0/0/565. 0.001524721191474110.00.003.23 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 16-15-0/0/11. 0.00178549010180.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-8-0/0/78. 0.00757272117283120.00.000.55 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 18-8-0/0/70. 0.00757272115196230.00.000.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 19-8-0/0/71. 0.00757272106230450.00.000.32 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 20-8-0/0/78. 0.0075727284210850.00.000.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 21-8-0/0/1. 0.00761426000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-8-0/0/1. 0.00761427000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-8-0/0/1. 0.00761425000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-8-0/0/1. 0.00761424000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-8-0/0/1. 0.00761423000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-8-0/0/1. 0.00761422000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-8-0/0/1. 0.00761421000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-8-0/0/1. 0.00761420000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-8-0/0/1. 0.00761419000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-8-0/0/1. 0.00761418000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-8-0/0/1. 0.00761417000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-8-0/0/1. 0.00761416000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-8-0/0/1. 0.00761415000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-8-0/0/1. 0.00761414000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-8-0/0/1. 0.00761413000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-8-0/0/1. 0.00761412000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-8-0/0/1. 0.00761411000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-8-0/0/1. 0.00761408000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-8-0/0/1. 0.00761409000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-8-0/0/1. 0.00761410000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 83subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 104 seconds, (range: 0...297)index usage: 2%, cache usage: 3%total entries stored since starting: 11107total entries replaced since starting: 0total entries expired since starting: 11008total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 45 misstotal removes since starting: 16 hit, 26 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db89a6c681
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Wednesday, 15-Feb-2023 17:24:14 UTC Restart Time: Thursday, 02-Feb-2023 06:55:19 UTC Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 10 hours 28 minutes 54 seconds Server load: 0.08 0.02 0.01 Total accesses: 224341 - Total Traffic: 1.1 GB - Total Duration: 62499917 CPU Usage: u419.39 s143.58 cu18946.4 cs3393.58 - 1.97% CPU load .193 requests/sec - 974 B/second - 5044 B/request - 278.593 ms/request 10 requests currently being processed, 0 idle workers RWKKKCRCW.C..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-134182940/891/21429R 42.16031360782140.02.82108.44 188.166.151.36http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 1-134214650/86/21109W 8.700060068970.00.37101.77 188.166.151.36http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 2-134213001/147/21299K 10.84413859994436.90.5097.58 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-134110314/1667/21632K 114.59399599444713.77.3899.30 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 4-134215081/68/21683K 7.17413060721037.00.27112.28 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-134110261/1984/21204C 120.280320589183419.97.25112.20 188.166.151.36http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-134110320/2120/20894R 128.73030157094590.07.1391.12 188.166.151.36http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 7-134214941/79/19392C 7.630236550497619.80.4587.53 188.166.151.36http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 8-134213390/187/17370W 9.840048404460.00.7180.32 188.166.151.36http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 9-13-0/0/11411. 0.004077030618520.00.0048.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-134206761/505/12604C 14.380269343590519.91.1970.98 188.166.151.36http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 11-13-0/0/3548. 0.0028510010316950.00.0020.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-13-0/0/4324. 0.006805010408690.00.0017.75 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-13-0/0/5183. 0.0023427014682930.00.0024.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-8-0/0/929. 0.0041238602699540.00.004.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-8-0/0/5. 0.0041238504300.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-8-0/0/8. 0.00412384010180.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-8-0/0/78. 0.00408251117283120.00.000.55 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 18-8-0/0/70. 0.00408251115196230.00.000.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 19-8-0/0/71. 0.00408251106230450.00.000.32 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 20-8-0/0/78. 0.0040825184210850.00.000.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 21-8-0/0/1. 0.00412405000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-8-0/0/1. 0.00412406000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-8-0/0/1. 0.00412404000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-8-0/0/1. 0.00412403000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-8-0/0/1. 0.00412402000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-8-0/0/1. 0.00412401000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-8-0/0/1. 0.00412400000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-8-0/0/1. 0.00412399000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-8-0/0/1. 0.00412398000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-8-0/0/1. 0.00412397000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-8-0/0/1. 0.00412396000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-8-0/0/1. 0.00412395000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-8-0/0/1. 0.00412394000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-8-0/0/1. 0.00412393000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-8-0/0/1. 0.00412392000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-8-0/0/1. 0.00412391000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-8-0/0/1. 0.00412390000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-8-0/0/1. 0.00412387000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-8-0/0/1. 0.00412388000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-8-0/0/1. 0.00412389000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 177 seconds, (range: 25...299)index usage: 2%, cache usage: 2%total entries stored since starting: 9740total entries replaced since starting: 0total entries expired since starting: 9614total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 349 hit, 39 misstotal removes since starting: 64 hit, 322 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbafe1f7ea
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Tuesday, 07-Feb-2023 18:48:12 UTC Restart Time: Thursday, 02-Feb-2023 06:55:19 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 11 hours 52 minutes 53 seconds Server load: 0.01 0.01 0.00 Total accesses: 87474 - Total Traffic: 433.1 MB - Total Duration: 24020856 CPU Usage: u1014.82 s200.04 cu6489.64 cs1175.3 - 1.87% CPU load .184 requests/sec - 956 B/second - 5.1 kB/request - 274.606 ms/request 10 requests currently being processed, 0 idle workers W.WWWWWW..WWW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52980590/501/8237W 55.850022873010.02.3149.44 159.223.236.123http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-5-0/0/8022. 0.0022949022035450.00.0035.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-52874000/1275/8920W 138.720024484480.05.5939.60 159.223.236.123http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 3-52874010/1235/8931W 132.320024635960.06.0640.40 159.223.236.123http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 4-52874040/1289/8257W 133.490022290990.05.7349.92 159.223.236.123http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-52874090/1261/8335W 131.590022919010.05.5353.14 159.223.236.123http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 6-52874890/1200/7924W 130.090021851210.05.4435.04 159.223.236.123http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 7-52874900/1235/7117W 137.530019830900.05.4731.45 159.223.236.123http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 8-5-0/0/5496. 0.0022950014278960.00.0024.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-5-0/0/5268. 0.0023344013994250.00.0023.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-52874020/1251/5716W 135.040016186280.06.2926.85 159.223.236.123http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-52979540/493/1858W 52.35005159210.02.298.50 159.223.236.123http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 12-52874030/1241/2464W 128.11006973050.05.5611.02 159.223.236.123http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-3-0/0/2. 0.00170826000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/925. 0.00154090862695720.00.004.20 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 15-3-0/0/1. 0.00170825000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/1. 0.00170824000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 86subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 112 seconds, (range: 0...299)index usage: 3%, cache usage: 3%total entries stored since starting: 10986total entries replaced since starting: 0total entries expired since starting: 10886total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 60 misstotal removes since starting: 14 hit, 26 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db313cb7c9
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Monday, 06-Feb-2023 18:59:19 UTC Restart Time: Thursday, 02-Feb-2023 06:55:19 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 12 hours 3 minutes 59 seconds Server load: 0.02 0.01 0.00 Total accesses: 71242 - Total Traffic: 359.0 MB - Total Duration: 19160816 CPU Usage: u700.23 s141.01 cu5320.16 cs976.15 - 1.83% CPU load .183 requests/sec - 967 B/second - 5.2 kB/request - 268.954 ms/request 10 requests currently being processed, 0 idle workers RRRWR.RR.RR.R................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42805880/489/6602R 52.7308918005450.02.2542.18 142.93.8.29http/1.1 1-42814160/364/7212R 39.5009919712000.01.7632.26 142.93.8.29http/1.1 2-42726830/1282/7299R 133.34182019543100.05.6832.36 142.93.8.29http/1.1 3-42726840/1320/7313W 136.300019644440.05.7532.57 142.93.8.29http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-42803290/500/6574R 55.33011317429850.02.4042.44 142.93.8.29http/1.1 5-4-0/0/6722. 0.0018298018170910.00.0045.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-42805210/478/6384R 49.90113217249060.02.2427.92 142.93.8.29http/1.1 7-42804340/467/5510R 48.7306914818030.02.2724.21 142.93.8.29http/1.1 8-4-0/0/5115. 0.0024554013296860.00.0022.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-42744520/1157/5263R 119.05014613982260.05.1523.65 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 10-42744530/1133/4111R 116.6908511099710.05.0818.84 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 11-4-0/0/1364. 0.002425003768230.00.006.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-42803070/573/844R 57.1901152192460.02.533.75 142.93.8.29http/1.1 13-3-0/0/2. 0.0085092000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/925. 0.0068356862695720.00.004.20 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 15-3-0/0/1. 0.0085091000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/1. 0.0085090000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 68subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 94 seconds, (range: 22...263)index usage: 2%, cache usage: 3%total entries stored since starting: 11263total entries replaced since starting: 0total entries expired since starting: 11184total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 32 misstotal removes since starting: 11 hit, 34 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db81454807
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Wednesday, 01-Feb-2023 08:04:01 UTC Restart Time: Sunday, 15-Jan-2023 21:52:12 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 10 hours 11 minutes 48 seconds Server load: 0.00 0.02 0.03 Total accesses: 269062 - Total Traffic: 1.3 GB - Total Duration: 81888224 CPU Usage: u490.52 s167.82 cu24619.8 cs4319.18 - 2.09% CPU load .19 requests/sec - 953 B/second - 5028 B/request - 304.347 ms/request 11 requests currently being processed, 0 idle workers CCCCCCCWCC.C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172045861/537/24294C 59.970423728824119.82.30122.29 170.187.229.211http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 1-172045791/482/24971C 53.100395751541919.92.18114.55 170.187.229.211http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-172045911/548/22868C 54.550374704732819.92.37109.83 170.187.229.211http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-172045921/559/24795C 59.180405748869319.92.32113.12 170.187.229.211http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 4-172046161/537/23525C 53.660401716163919.82.25107.98 170.187.229.211http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 5-172047581/453/24833C 48.270396754662719.82.03118.42 170.187.229.211http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 6-172045751/509/24304C 49.750373743787819.82.26120.16 170.187.229.211http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 7-172096100/0/21358W 0.000064391980.00.00101.76 170.187.229.211http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-172045771/519/22000C 54.420408653685419.82.26107.66 170.187.229.211http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 9-172045781/489/17513C 51.060393536890323.82.2279.91 170.187.229.211http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 10-16-0/0/9784. 0.0073022030707430.00.0056.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-172045761/517/14144C 54.870408445069519.82.2771.97 170.187.229.211http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 12-16-0/0/6446. 0.0073021020535910.00.0029.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-15-0/0/6950. 0.0011543913321311070.00.0031.15 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 14-11-0/0/419. 0.0050387401052910.00.002.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/856. 0.0089783402456290.00.004.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/2. 0.00116044003800.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 159 seconds, (range: 11...298)index usage: 2%, cache usage: 2%total entries stored since starting: 4402total entries replaced since starting: 0total entries expired since starting: 4328total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 10 misstotal removes since starting: 10 hit, 6 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db5b5cb6dd
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Tuesday, 31-Jan-2023 11:46:54 UTC Restart Time: Sunday, 15-Jan-2023 21:52:12 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 13 hours 54 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 255080 - Total Traffic: 1.2 GB - Total Duration: 77501081 CPU Usage: u723.48 s201.7 cu23032 cs4052.47 - 2.08% CPU load .189 requests/sec - 955 B/second - 5040 B/request - 303.83 ms/request 10 requests currently being processed, 0 idle workers WWRRRWW.WK.R.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-161897590/837/23755W 87.450071159720.03.55119.97 165.22.205.214http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 1-161897540/827/23623W 86.370070599020.04.01108.29 165.22.205.214http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 2-161897600/898/21450R 90.50092066301990.03.67103.36 165.22.205.214http/1.1 3-161897610/879/23299R 93.54012170279720.03.66106.46 165.22.205.214http/1.1 4-161897620/777/22105R 86.2408867215660.03.48101.59 165.22.205.214http/1.1 5-161975630/150/23494W 16.130071225630.00.74112.22 165.22.205.214http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-161897500/846/22878W 87.280069978960.03.56113.72 165.22.205.214http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-15-0/0/20498. 0.00424128061517520.00.0097.73 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 8-161897520/825/20611W 89.440061067420.03.58101.37 165.22.205.214http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-161897531/763/16136K 85.66111249362527.33.4173.52 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 10-15-0/0/9781. 0.0073537030703660.00.0056.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-161897510/826/12778R 89.0909040238920.03.5565.42 165.22.205.214http/1.1 12-15-0/0/6445. 0.0047070020535910.00.0029.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-15-0/0/6950. 0.004241213321311070.00.0031.15 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 14-11-0/0/419. 0.0043084701052910.00.002.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/856. 0.0082480702456290.00.004.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/2. 0.00108741403800.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 74subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 18...299)index usage: 2%, cache usage: 3%total entries stored since starting: 6532total entries replaced since starting: 0total entries expired since starting: 6445total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 30 misstotal removes since starting: 13 hit, 7 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db83753aff
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Saturday, 28-Jan-2023 04:33:06 UTC Restart Time: Sunday, 15-Jan-2023 21:52:12 UTC Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 12 days 6 hours 40 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 202823 - Total Traffic: 971.0 MB - Total Duration: 62901192 CPU Usage: u284.59 s116.22 cu18936.2 cs3318.26 - 2.14% CPU load .191 requests/sec - 959 B/second - 5020 B/request - 310.129 ms/request 8 requests currently being processed, 2 idle workers R__RRRRRR....W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131478710/310/19221R 28.74017758830440.01.3895.61 185.3.94.183http/1.1 1-131478780/346/18134R 34.58010255499570.01.5081.57 185.3.94.183http/1.1 2-131478790/316/16064_ 31.90010851467000.01.4378.92 185.3.94.183http/1.1 3-131478660/319/17827R 32.6308855099170.01.4581.60 185.3.94.183http/1.1 4-131487340/209/17666R 20.5009954859500.00.9681.20 185.3.94.183http/1.1 5-131478690/334/19351R 36.2209259639490.01.4392.59 185.3.94.183http/1.1 6-131478670/316/18265R 32.3509256954650.01.4288.94 185.3.94.183http/1.1 7-131478700/332/16751R 34.13013550838420.01.4279.48 185.3.94.183http/1.1 8-131487350/223/16223R 23.77015549137970.00.9676.05 185.3.94.183http/1.1 9-12-0/0/13027. 0.001638315640434740.00.0059.55 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 10-12-0/0/8868. 0.00163838428211010.00.0051.78 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-12-0/0/9469. 0.001638310230432370.00.0049.15 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 12-12-0/0/5123. 0.0062939016638370.00.0023.39 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-131478680/345/5557W 36.160017456150.01.5125.07 185.3.94.183http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 14-11-0/0/419. 0.0014561901052910.00.002.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/856. 0.0053957802456290.00.004.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/2. 0.0080218503800.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 50subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 122 seconds, (range: 6...276)index usage: 1%, cache usage: 2%total entries stored since starting: 2685total entries replaced since starting: 0total entries expired since starting: 2632total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 3 hit, 7 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db0865369b
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Wednesday, 25-Jan-2023 09:48:09 UTC Restart Time: Sunday, 15-Jan-2023 21:52:12 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 11 hours 55 minutes 56 seconds Server load: 0.01 0.07 0.08 Total accesses: 156382 - Total Traffic: 747.4 MB - Total Duration: 47448208 CPU Usage: u493.69 s132.81 cu13999.2 cs2462.62 - 2.08% CPU load .191 requests/sec - 955 B/second - 5011 B/request - 303.412 ms/request 10 requests currently being processed, 0 idle workers RRRRRRR...WRR................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-101042530/681/15309R 80.70011245910370.02.8175.57 185.3.94.247http/1.1 1-101042580/644/14789R 75.84012744171500.02.8266.63 185.3.94.247http/1.1 2-101101530/3/13021W 0.310041031010.00.0265.77 185.3.94.247http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 3-101042610/640/13087R 80.0009539752410.02.7660.22 185.3.94.247http/1.1 4-101042760/711/13432R 79.96012540605520.02.8962.17 185.3.94.247http/1.1 5-101042540/699/15294W 79.780046344230.02.8374.41 185.3.94.247http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-101042550/647/14132W 76.580043188500.02.7270.30 185.3.94.247http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-10-0/0/13558. 0.00481040616230.00.0064.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-10-0/0/14120. 0.00243042314180.00.0066.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-10-0/0/10177. 0.00480030705320.00.0046.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-101100680/10/6185W 1.410019165400.00.0530.39 185.3.94.247http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-101042520/650/6794R 81.7109321457730.02.7735.07 185.3.94.247http/1.1 12-101100690/7/2696R 1.2101837845880.00.0512.19 185.3.94.247http/1.1 13-9-0/0/2599. 0.007572308072980.00.0011.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-9-0/0/331. 0.00757220840670.00.001.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/856. 0.0029928202456290.00.004.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/2. 0.0056188903800.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 78subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 113 seconds, (range: 15...299)index usage: 2%, cache usage: 3%total entries stored since starting: 4900total entries replaced since starting: 0total entries expired since starting: 4822total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 2 hit, 25 misstotal removes since starting: 0 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbb5cb027f
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Saturday, 21-Jan-2023 00:42:12 UTC Restart Time: Sunday, 15-Jan-2023 21:52:12 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 2 hours 49 minutes 59 seconds Server load: 0.03 0.01 0.00 Total accesses: 85794 - Total Traffic: 419.5 MB - Total Duration: 24595627 CPU Usage: u60.59 s35.78 cu7440.17 cs1321.13 - 2% CPU load .194 requests/sec - 994 B/second - 5.0 kB/request - 286.682 ms/request 10 requests currently being processed, 0 idle workers WRWRRRRRWR...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6528620/48/8354W 5.860023733090.00.2344.40 164.92.135.200http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 1-6528630/58/8482R 6.3707724071830.00.2538.21 164.92.135.200http/1.1 2-6528640/55/6553W 5.140019011460.00.2533.13 164.92.135.200http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-6528650/46/5900R 4.5009916500510.00.2427.65 164.92.135.200http/1.1 4-6528600/63/7538R 6.43013021744960.00.2835.83 164.92.135.200http/1.1 5-6528660/51/8101W 5.400023310360.00.2439.26 164.92.135.200http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 6-6528580/60/8060R 6.6408323491640.00.2638.91 164.92.135.200http/1.1 7-6528590/53/7859R 6.54010422696130.00.2638.77 164.92.135.200http/1.1 8-6528610/52/8141W 7.310023219110.00.2440.21 164.92.135.200http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 9-6529090/44/5625R 4.95014716067890.00.2125.50 164.92.135.200http/1.1 10-5-0/0/3853. 0.005950011288780.00.0019.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-5-0/0/4108. 0.0041351012087000.00.0023.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-5-0/0/2408. 0.004135306669120.00.0010.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/306. 0.001801030829260.00.001.42 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/329. 0.00175329512840660.00.001.64 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 15-3-0/0/175. 0.0017532997390560.00.000.87 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 16-3-0/0/2. 0.0018353203800.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 74subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 109 seconds, (range: 8...283)index usage: 2%, cache usage: 3%total entries stored since starting: 534total entries replaced since starting: 0total entries expired since starting: 460total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db908f9a74
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Saturday, 10-Dec-2022 14:54:05 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 102 Parent Server MPM Generation: 101 Server uptime: 97 days 15 hours 53 minutes 44 seconds Server load: 0.07 0.02 0.00 Total accesses: 1663444 - Total Traffic: 9.2 GB - Total Duration: 502164869 CPU Usage: u864.5 s564.53 cu126820 cs20809.9 - 1.77% CPU load .197 requests/sec - 1169 B/second - 5.8 kB/request - 301.883 ms/request 10 requests currently being processed, 0 idle workers RWRWRRW.WR...........W.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1019651760/957/158793R 87.53076477765950.04.37828.03 139.162.51.100http/1.1 1-1019651690/990/153545W 92.2000458608150.04.37882.82 139.162.51.100http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-1019651790/973/158252R 87.492126465650190.04.39845.09 139.162.51.100http/1.1 3-1019718360/254/155483W 24.3500478070500.01.13879.66 139.162.51.100http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 4-1019652390/988/147589R 83.97071437693650.06.43797.88 139.162.51.100http/1.1 5-1019651660/998/137227R 86.76085413850180.04.49755.18 139.162.51.100http/1.1 6-1019656360/875/131298W 76.2500385279240.04.01749.26 139.162.51.100http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-101-0/0/112751. 0.00126150337024050.00.00626.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-1019680960/672/114912W 58.4100347970280.03.01656.07 139.162.51.100http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1019651680/969/112305R 90.083141348841630.04.34636.76 139.162.51.100http/1.1 10-101-0/0/83931. 0.00126200265713600.00.00522.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-101-0/0/64597. 0.00126190198279290.00.00417.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-101-0/0/51941. 0.00126180161001380.00.00344.99 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-101-0/0/31856. 0.0012617092569130.00.00169.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-99-0/0/25691. 0.001400418977737750.00.00168.89 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 15-99-0/0/11829. 0.00183300034911980.00.0070.69 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-99-0/0/4653. 0.00163892019573520.00.0022.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-99-0/0/352. 0.001881930735370.00.002.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-99-0/0/10. 0.0018819204040.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-99-0/0/991. 0.0014412303469470.00.005.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-99-0/0/8. 0.0018819108150.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-1019651630/1020/3972W 91.570011668070.04.4922.09 139.162.51.100http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 22-99-0/0/186. 0.001788450575970.00.001.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-99-0/0/13. 0.00188167026540.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-80-0/0/14. 0.001798702033740.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00728404504413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0073418120173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.007342526000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 84subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 107 seconds, (range: 7...277)index usage: 2%, cache usage: 3%total entries stored since starting: 8373total entries replaced since starting: 0total entries expired since starting: 8289total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db74055203
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Tuesday, 06-Dec-2022 11:03:55 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 93 days 12 hours 3 minutes 33 seconds Server load: 0.01 0.01 0.00 Total accesses: 1596687 - Total Traffic: 8.8 GB - Total Duration: 482015359 CPU Usage: u618.09 s508.1 cu121723 cs19984.6 - 1.77% CPU load .198 requests/sec - 1175 B/second - 5.8 kB/request - 301.885 ms/request 9 requests currently being processed, 0 idle workers RRRRWRWR..R..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-979179030/679/153078W 56.6000458416080.02.89799.79 185.3.94.183http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-979179060/744/147439W 61.9000439749640.03.10853.20 185.3.94.183http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 2-979179040/656/151979W 60.3100447768320.04.95814.44 185.3.94.183http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 3-979179010/700/149914W 60.7700462546200.02.95850.47 185.3.94.183http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 4-979179070/711/141901W 58.0500421468310.05.07763.77 185.3.94.183http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-979179020/629/130575R 54.6604394599180.02.86724.91 185.3.94.183http/1.1 6-979179080/649/125472W 56.2800365667520.02.94722.31 185.3.94.183http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-979192110/450/108082W 38.3400323576930.02.06600.15 185.3.94.183http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 8-96-0/0/109989. 0.003983279333339830.00.00624.52 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-96-0/0/107666. 0.00551150335499350.00.00614.42 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-979179050/687/80920W 57.0200256650310.03.01503.34 185.3.94.183http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 11-96-0/0/63232. 0.003983288193456930.00.00410.28 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 12-96-0/0/51934. 0.00548740160832110.00.00344.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-95-0/0/31763. 0.00146086092298610.00.00169.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-95-0/0/25164. 0.00146083076035790.00.00165.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-95-0/0/11713. 0.00146085034605330.00.0068.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-95-0/0/4212. 0.00146084018245670.00.0020.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-94-0/0/351. 0.002316020735360.00.002.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-80-0/0/9. 0.00143929804030.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-80-0/0/7. 0.00143929306140.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-80-0/0/7. 0.00143926308150.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-80-0/0/7. 0.00143928907880.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-80-0/0/6. 0.00143913206630.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-80-0/0/8. 0.00143925908660.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-80-0/0/14. 0.001439292033740.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00692463404413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0069824010173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.006983116000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 299 seconds, (range: 298...299)index usage: 0%, cache usage: 0%total entries stored since starting: 4810total entries replaced since starting: 0total entries expired since starting: 4792total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 20 misstotal removes since starting: 0 hit, 1 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db632d4485
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 17-Nov-2022 17:36:06 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 74 days 18 hours 35 minutes 44 seconds Server load: 0.00 0.06 0.06 Total accesses: 1287133 - Total Traffic: 7.4 GB - Total Duration: 401657354 CPU Usage: u520.97 s410.5 cu98369.9 cs16167.7 - 1.79% CPU load .199 requests/sec - 1224 B/second - 6.0 kB/request - 312.056 ms/request 10 requests currently being processed, 0 idle workers W.WWCWW.WW.K.R.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-787525480/123/122224W 2.3700380329090.00.27649.72 178.62.221.40http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 1-78-0/0/116632. 0.004310358893750.00.00698.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-787463960/1073/122718W 98.6900373183590.04.61665.99 178.62.221.40http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-787463970/1160/117705W 104.1000380999900.05.27699.41 178.62.221.40http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-787525510/11/114772R 0.7900351005590.04.74629.54 178.62.221.40http/1.1cloud.tellurix.eu:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 5-787463910/1150/107620W 107.6200331598630.05.41613.58 178.62.221.40http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 6-787463980/1319/98108W 110.0300291980240.05.38597.68 178.62.221.40http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 7-78-0/0/83861. 0.003311258029520.00.00481.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-787524950/125/90177W 3.6600279954150.02.31522.79 178.62.221.40http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 9-787525520/10/85762W 0.8800277371080.00.05508.03 178.62.221.40http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 10-78-0/0/66949. 0.004320222887050.00.00435.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-787524244/51/48073K 5.040721573804014.19.58345.28 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 12-78-0/0/47682. 0.004740149722890.00.00310.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-787525430/116/27290W 1.590081256140.09.89150.30 178.62.221.40http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 14-76-0/0/23415. 0.00168907071331130.00.00157.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-76-0/0/9143. 0.00168906028881490.00.0056.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-77-0/0/3700. 0.0092584017132330.00.0017.43 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-72-0/0/15. 0.00497709011810.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-41-0/0/8. 0.00293981404030.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-41-0/0/5. 0.002939815010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-41-0/0/4. 0.002939813010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-41-0/0/4. 0.002939812010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-41-0/0/4. 0.002939811010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-41-0/0/5. 0.00293980902190.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-41-0/0/12. 0.002939810031640.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00530656504413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0053643320173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.005365047000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 144 seconds, (range: 8...299)index usage: 2%, cache usage: 2%total entries stored since starting: 8367total entries replaced since starting: 0total entries expired since starting: 8305total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 32 misstotal removes since starting: 0 hit, 3 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbd17dfd9c
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 13-Nov-2022 01:36:04 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 70 days 2 hours 35 minutes 42 seconds Server load: 0.00 0.01 0.00 Total accesses: 1215238 - Total Traffic: 7.0 GB - Total Duration: 375493717 CPU Usage: u225.89 s342.16 cu92944 cs15266.3 - 1.8% CPU load .201 requests/sec - 1233 B/second - 6.0 kB/request - 308.988 ms/request 9 requests currently being processed, 1 idle workers RRR_RRRRW....W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-747049030/119/115225R 10.19086359480470.00.52609.18 164.92.224.29http/1.1 1-747049040/113/110774R 9.560102338012270.00.51671.69 164.92.224.29http/1.1 2-747048740/115/116383R 10.950135353133360.00.53637.33 164.92.224.29http/1.1 3-747048750/121/111406_ 9.82074350327540.00.54667.78 164.92.224.29http/1.1 4-747049050/110/107688R 12.430135329445450.00.52577.23 164.92.224.29http/1.1 5-747048760/120/100888R 10.46085306389160.00.90579.32 164.92.224.29http/1.1 6-747048770/101/90724R 11.340106270331150.00.49562.57 164.92.224.29http/1.1 7-747050060/99/79046R 8.12094243300730.00.46440.04 164.92.224.29http/1.1 8-747050340/98/83876W 8.5800260182730.00.44490.44 164.92.224.29http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 9-73-0/0/81743. 0.0092090258078060.00.00488.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-73-0/0/63941. 0.0090740204624280.00.00408.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-73-0/0/44199. 0.005760104144628360.00.00317.56 37.170.177.139http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-73-0/0/46633. 0.00474120145065230.00.00304.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-747048730/109/26425W 10.960079505260.00.52137.22 164.92.224.29http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 14-72-0/0/23410. 0.0094508071330960.00.00157.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-72-0/0/9139. 0.0094510028881420.00.0056.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-72-0/0/2436. 0.009450907584170.00.0011.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-72-0/0/15. 0.0094507011810.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-41-0/0/8. 0.00253661204030.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-41-0/0/5. 0.002536613010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-41-0/0/4. 0.002536611010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-41-0/0/4. 0.002536610010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-41-0/0/4. 0.002536609010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-41-0/0/5. 0.00253660702190.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-41-0/0/12. 0.002536608031640.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00490336304413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0049611300173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.004961845000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 46subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 0...299)index usage: 1%, cache usage: 2%total entries stored since starting: 1036total entries replaced since starting: 0total entries expired since starting: 990total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db141d115f
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Monday, 17-Oct-2022 23:29:45 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 44 days 29 minutes 23 seconds Server load: 0.01 0.02 0.00 Total accesses: 807289 - Total Traffic: 4.8 GB - Total Duration: 245306190 CPU Usage: u598.05 s291.6 cu60241.9 cs9858.92 - 1.87% CPU load .212 requests/sec - 1359 B/second - 6.3 kB/request - 303.864 ms/request 10 requests currently being processed, 0 idle workers R..R.RWRWRWWW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-444347490/1902/76426R 177.05190241058860.015.86379.13 134.122.123.104http/1.1 1-44-0/0/71567. 0.0078490215936470.00.00473.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-44-0/0/75877. 0.0078470227752010.00.00422.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-444408300/876/74847R 71.80076223961960.04.05490.45 134.122.123.104http/1.1 4-44-0/0/71128. 0.0078390216435620.00.00364.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-444434020/162/67579R 16.41086203659630.00.76412.96 134.122.123.104http/1.1 6-444428150/328/59375W 33.3800177682030.01.51379.04 134.122.123.104http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-444413940/567/54505R 59.88177165099970.02.49312.33 134.122.123.104http/1.1 8-444416990/505/52467W 56.3900159255780.02.40300.20 134.122.123.104http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-444428160/297/57308R 29.21088172221000.01.41367.41 134.122.123.104http/1.1 10-444434030/138/43908W 14.3300138362390.00.71311.81 134.122.123.104http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 11-444408240/819/30018W 79.400094276280.011.96244.11 134.122.123.104http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 12-444413720/535/27737W 57.400083220060.02.51184.96 134.122.123.104http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 13-44-0/0/18144. 0.0024819052689650.00.00100.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-44-0/0/14663. 0.0023857043807070.00.00117.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-44-0/0/8846. 0.0024815028108730.00.0055.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-41-0/0/1594. 0.0028263604897820.00.007.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-41-0/0/13. 0.00282635011800.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-41-0/0/8. 0.0028263304030.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-41-0/0/5. 0.00282634010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-41-0/0/4. 0.00282632010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-41-0/0/4. 0.00282631010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-41-0/0/4. 0.00282630010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-41-0/0/5. 0.0028262802190.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-41-0/0/12. 0.00282629031640.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00264938504413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0027071510173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.002707866000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 55subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 133 seconds, (range: 13...299)index usage: 1%, cache usage: 2%total entries stored since starting: 14823total entries replaced since starting: 0total entries expired since starting: 14768total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 47 misstotal removes since starting: 0 hit, 4 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbe9a5f542
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 23-Sep-2022 23:01:09 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 20 days 47 seconds Server load: 0.02 0.01 0.00 Total accesses: 386409 - Total Traffic: 2.6 GB - Total Duration: 119684719 CPU Usage: u1094.05 s261.02 cu26176.9 cs4349.79 - 1.84% CPU load .224 requests/sec - 1639 B/second - 7.2 kB/request - 309.736 ms/request 10 requests currently being processed, 0 idle workers WRRWRWR.WW.R.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-201875120/1778/35565W 168.9600121927290.07.40173.72 139.59.168.195http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-201897330/1270/35736R 118.01092109927890.05.24265.21 139.59.168.195http/1.1 2-201905130/1170/36715R 110.800105109415160.04.91227.78 139.59.168.195http/1.1 3-201913010/958/35830W 101.7900113594340.04.04301.25 139.59.168.195http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-201908940/1024/32885R 95.810114105483010.04.36175.38 139.59.168.195http/1.1 5-201908950/1117/31987W 111.510097506280.05.91229.22 139.59.168.195http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-201875040/1724/29935R 162.1209691926060.07.07203.35 139.59.168.195http/1.1 7-20-0/0/27846. 0.0035401086419670.00.00175.69 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-201919620/760/22088W 74.910070659880.03.38155.07 139.59.168.195http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 9-201875060/1821/26534W 171.730081834510.07.28192.78 139.59.168.195http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 10-20-0/0/19141. 0.0036661057765370.00.00186.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-201908960/1086/16093R 103.3408044070670.04.54141.50 139.59.168.195http/1.1 12-19-0/0/13592. 0.00108928038496250.00.00111.91 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-20-0/0/10001. 0.0047967027982600.00.0059.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-19-0/0/5734. 0.00112918017278090.00.0060.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-19-0/0/4811. 0.00112917015851610.00.0032.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-19-0/0/642. 0.0011291602083780.00.003.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-19-0/0/4. 0.00119179010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-14-0/0/4. 0.0053320404020.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-14-0/0/2. 0.00533206000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-14-0/0/2. 0.00533205000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-14-0/0/2. 0.00533203000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-14-0/0/2. 0.00533202000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-14-0/0/3. 0.0053320102190.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-14-0/0/10. 0.00533200031630.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.0057406904413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.006318350173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.00632550000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 66subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 139 seconds, (range: 9...299)index usage: 2%, cache usage: 3%total entries stored since starting: 12745total entries replaced since starting: 0total entries expired since starting: 12678total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 37 misstotal removes since starting: 1 hit, 3 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8dbe4d321c7
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-04-26T18:02:11 Current Time: Friday, 10-Jun-2022 00:33:51 UTC Restart Time: Friday, 03-Jun-2022 21:44:40 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 2 hours 49 minutes 11 seconds Server load: 0.02 0.04 0.02 Total accesses: 105001 - Total Traffic: 933.8 MB - Total Duration: 31491488 CPU Usage: u43 s37.11 cu8801.21 cs1600.5 - 1.98% CPU load .199 requests/sec - 1852 B/second - 9.1 kB/request - 299.916 ms/request 9 requests currently being processed, 0 idle workers WWWWWWW.W.W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-710016230/44/7756W 5.550021854140.00.1846.13 194.233.167.138http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 1-710016160/42/10440W 3.390031141370.00.17138.59 194.233.167.138http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-710016240/34/9485W 2.940026666670.00.1651.18 194.233.167.138http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 3-710016260/52/8268W 5.740025993580.00.2076.28 194.233.167.138http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 4-710016140/49/9322W 5.210033560460.00.2046.26 194.233.167.138http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 5-710016170/43/9625W 3.610029421140.00.18140.57 194.233.167.138http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-710017630/0/8781W 0.000025566450.00.0047.10 194.233.167.138http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-6-0/0/7639. 0.0020298722756500.00.0059.31 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 8-710016130/42/9231W 3.680027514290.00.18143.84 194.233.167.138http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 9-6-0/0/6041. 0.0015537017010900.00.0044.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-710016150/41/9035W 4.520025306950.00.1945.76 194.233.167.138http/1.1cloud.tellurix.eu:443GET /s/35312e31352e3133352e313836/_/;/META-INF/maven/com.atlass 11-6-0/0/5358. 0.0015538015827180.00.0044.72 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-6-0/0/2719. 0.001554008209690.00.0029.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-6-0/0/357. 0.001555101124210.00.001.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-6-0/0/83. 0.00155490271250.00.000.44 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/12. 0.0015550050910.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-6-0/0/544. 0.001554801734030.00.0016.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/298. 0.002029243905060.00.001.74 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 18-6-0/0/1. 0.0015547000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/1. 0.0015545000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-6-0/0/1. 0.0015546000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-6-0/0/1. 0.0015544000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-6-0/0/1. 0.0015543000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-6-0/0/1. 0.0015542000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-6-0/0/1. 0.0015541000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 138 seconds, (range: 12...299)index usage: 2%, cache usage: 2%total entries stored since starting: 303total entries replaced since starting: 0total entries expired since starting: 243total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db9af8f45a
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-04-26T18:02:11 Current Time: Tuesday, 07-Jun-2022 03:37:23 UTC Restart Time: Friday, 03-Jun-2022 21:44:40 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 5 hours 52 minutes 42 seconds Server load: 0.00 0.17 0.51 Total accesses: 56221 - Total Traffic: 545.9 MB - Total Duration: 16548071 CPU Usage: u226.89 s57.49 cu4372.61 cs791.36 - 1.94% CPU load .201 requests/sec - 2041 B/second - 9.9 kB/request - 294.34 ms/request 10 requests currently being processed, 0 idle workers WRW.WWRWWW.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49468840/241/4775W 23.160013545470.01.8927.70 209.97.182.168http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 1-49467340/297/5513W 28.700016481620.02.1077.37 209.97.182.168http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 2-49467460/274/5299W 25.400014676000.02.0726.70 209.97.182.168http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 3-4-0/0/4945. 0.0011092014788220.00.0030.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-49467480/294/4716W 27.590014016680.02.1123.57 209.97.182.168http/1.1cloud.tellurix.eu:443GET /s/dnc/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 5-49467360/258/5368W 26.170016279670.02.0591.48 209.97.182.168http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-49467490/272/3882W 26.580011055000.01.9320.52 209.97.182.168http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 7-49467350/307/3779W 27.540011727550.02.0838.78 209.97.182.168http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 8-49467520/291/4883W 24.780015082000.02.0588.64 209.97.182.168http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-49468530/260/4085W 24.070011350180.01.9531.38 209.97.182.168http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 10-3-0/0/4326. 0.0044831012502070.00.0020.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-49467380/280/2943W 26.01008600520.02.0532.42 209.97.182.168http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 12-3-0/0/1027. 0.002723203062140.00.0019.98 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/43. 0.00480010241210.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/81. 0.00480000271240.00.000.44 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3-0/0/11. 0.0047999050910.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/543. 0.002638401734030.00.0016.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-2-0/0/2. 0.00119187016120.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 58subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 159 seconds, (range: 29...299)index usage: 2%, cache usage: 2%total entries stored since starting: 2544total entries replaced since starting: 0total entries expired since starting: 2486total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 10 misstotal removes since starting: 0 hit, 3 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db7cc348d4
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-03-16T16:52:53 Current Time: Friday, 03-Jun-2022 18:25:29 UTC Restart Time: Thursday, 17-Mar-2022 15:33:34 UTC Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 78 days 2 hours 51 minutes 54 seconds Server load: 0.01 0.06 0.05 Total accesses: 2060876 - Total Traffic: 52.8 GB - Total Duration: 436443830 CPU Usage: u722.66 s490.69 cu145479 cs26036.4 - 2.56% CPU load .305 requests/sec - 8.2 kB/second - 26.9 kB/request - 211.776 ms/request 10 requests currently being processed, 0 idle workers W.WWW..W..WWRW.W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-818969650/486/201799W 33.7300415429820.03.005357.73 159.89.113.135http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-81-0/0/193370. 0.0049190403914650.00.004803.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-818968370/587/200875W 40.4500411596220.02.945563.83 159.89.113.135http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 3-818978780/154/201288W 11.8700414483370.01.025425.77 159.89.113.135http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 4-818977570/222/166982W 10.3600368301760.02.083486.21 159.89.113.135http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 5-81-0/0/195550. 0.0051610392371020.00.005340.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-81-0/0/187792. 0.0051420385117690.00.005210.52 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-818920960/1692/119336W 148.8200273933620.011.901722.67 159.89.113.135http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 8-81-0/0/128432. 0.0051490264632780.00.004136.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-81-0/0/110444. 0.0051480230849800.00.004047.42 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-818919830/1633/97765W 147.5600221443020.09.951676.91 159.89.113.135http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-818959160/927/94817W 78.3700183367220.04.634153.60 159.89.113.135http/1.1cloud.tellurix.eu:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 12-818959170/1088/49092W 79.4000114306070.05.191110.02 159.89.113.135http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-818948170/1208/34098W 91.700076318670.06.921120.87 159.89.113.135http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 14-81-0/0/25850. 0.005147064124320.00.00270.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-818977620/137/10632W 12.570028330790.00.7772.83 159.89.113.135http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 16-81-0/0/5451. 0.005145015291480.00.0095.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-78-0/0/1473. 0.0027951803958520.00.007.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-79-0/0/2826. 0.0023767406943640.00.0015.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-73-0/0/2349. 0.0075125205899150.00.0012.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-73-0/0/2947. 0.00678774010056960.00.0046.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-73-0/0/2954. 0.00679796010723050.00.0015.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-73-0/0/2961. 0.00686797010202260.00.0057.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-73-0/0/795. 0.0075124801934860.00.003.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-73-0/0/3430. 0.0075125004899580.00.0041.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-73-0/0/2667. 0.0068345608760690.00.0021.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-73-0/0/22. 0.00751432084510.00.004.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-73-0/0/3600. 0.0075133405337240.00.0035.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-76-0/0/7642. 0.00482570019681610.00.0058.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-73-0/0/8. 0.0075130008980.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-73-0/0/51. 0.007514250608360.00.0024.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-73-0/0/7. 0.0075129907460.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-73-0/0/78. 0.0075142401841560.00.0056.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-73-0/0/8. 0.00751437010700.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-73-0/0/86. 0.0075143501281940.00.0064.81 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-73-0/0/422. 0.007514330978370.00.001.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/558. 0.00641712701610020.00.002.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/585. 0.00641712801379400.00.002.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/417. 0.0064287590979790.00.001.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/1396. 0.006373525853390390.00.006.07 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 40-4-0/0/5. 0.00645723809730.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/6. 0.006457181020600.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/5. 0.00645722708020.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/5. 0.00645722608390.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 70subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 7...299)index usage: 2%, cache usage: 3%total entries stored since starting: 13805total entries replaced since starting: 0total entries expired since starting: 13733total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 22 misstotal removes since starting: 2 hit, 6 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311bd9c8db1bd9c8db12e3a7b5
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-03-16T16:52:53 Current Time: Monday, 30-May-2022 06:53:56 UTC Restart Time: Thursday, 17-Mar-2022 15:33:34 UTC Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 73 days 15 hours 20 minutes 21 seconds Server load: 0.01 0.01 0.00 Total accesses: 1983410 - Total Traffic: 52.4 GB - Total Duration: 414212752 CPU Usage: u505.47 s431.52 cu139678 cs24983.8 - 2.6% CPU load .312 requests/sec - 8.6 kB/second - 27.7 kB/request - 208.839 ms/request 11 requests currently being processed, 0 idle workers WWWRWWWWKWW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-778553060/482/194583W 46.7200395249690.02.125313.61 167.172.185.132http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 1-778553040/464/186178W 43.8600384216810.02.084768.24 167.172.185.132http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 2-778553170/464/193610W 47.1700390748940.02.055521.96 167.172.185.132http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 3-778578450/0/193964R 0.0000394224870.00.005389.44 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-778553180/450/161195W 42.2600350344780.02.043453.81 167.172.185.132http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-778553080/503/189108W 47.3700373766130.02.125305.21 167.172.185.132http/1.1cloud.tellurix.eu:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 6-778553230/492/181348W 46.3800366734730.02.115176.82 167.172.185.132http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 7-778553050/456/112579W 42.9400255768330.02.071686.75 167.172.185.132http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 8-778556804/343/122780K 33.434932485828813.81.504103.40 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-778556810/354/107556W 32.3000222294270.01.514029.70 167.172.185.132http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 10-778560660/284/92085W 28.6500200925570.01.191647.61 167.172.185.132http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-76-0/0/93338. 0.00634460179628760.00.004146.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-76-0/0/45673. 0.002483286104602880.00.001091.32 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 13-76-0/0/31645. 0.0095365069356060.00.001108.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-76-0/0/25719. 0.0058013063725010.00.00269.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-74-0/0/10487. 0.00213290027993230.00.0072.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-73-0/0/5195. 0.00364156015187110.00.0095.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-73-0/0/1472. 0.0036422603958510.00.007.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-73-0/0/1891. 0.0036429705095120.00.0010.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-73-0/0/2349. 0.0036415905899150.00.0012.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-73-0/0/2947. 0.00291680010056960.00.0046.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-73-0/0/2954. 0.00292702010723050.00.0015.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-73-0/0/2961. 0.00299703010202260.00.0057.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-73-0/0/795. 0.0036415501934860.00.003.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-73-0/0/3430. 0.0036415704899580.00.0041.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-73-0/0/2667. 0.0029636308760690.00.0021.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-73-0/0/22. 0.00364339084510.00.004.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-73-0/0/3600. 0.0036424105337240.00.0035.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-76-0/0/7642. 0.0095477019681610.00.0058.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-73-0/0/8. 0.0036420708980.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-73-0/0/51. 0.003643320608360.00.0024.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-73-0/0/7. 0.0036420607460.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-73-0/0/78. 0.0036433101841560.00.0056.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-73-0/0/8. 0.00364344010700.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-73-0/0/86. 0.0036434201281940.00.0064.81 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-73-0/0/422. 0.003643400978370.00.001.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/558. 0.00603003301610020.00.002.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/585. 0.00603003401379400.00.002.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/417. 0.0060416660979790.00.001.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/1396. 0.005986432853390390.00.006.07 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 40-4-0/0/5. 0.00607014409730.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/6. 0.006070088020600.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/5. 0.00607013408020.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/5. 0.00607013308390.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 138 seconds, (range: 24...299)index usage: 2%, cache usage: 2%total entries stored since starting: 3942total entries replaced since starting: 0total entries expired since starting: 3882total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 0 hit, 1 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b6629680421
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 30-Oct-2024 10:22:15 UTC Restart Time: Friday, 25-Oct-2024 21:22:54 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 12 hours 59 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 78021 - Total Traffic: 319.4 MB - Total Duration: 15019323 CPU Usage: u258.98 s56.39 cu4376.9 cs681.1 - 1.37% CPU load .199 requests/sec - 853 B/second - 4291 B/request - 192.504 ms/request 2 requests currently being processed, 8 idle workers _W__.___.C__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5566100/560/7542_ 35.6407314472120.02.1630.17 128.199.182.55http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 1-5566050/546/8039W 36.660015552960.02.1731.94 128.199.182.55http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-5566110/569/6209_ 36.8447311973150.02.1124.60 128.199.182.55http/1.1 3-5566120/522/6703_ 39.3706213092110.02.1127.90 128.199.182.55http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 4-5-0/0/7702. 0.002486014646730.00.0031.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-5566080/569/7379_ 37.7536613836910.02.1430.13 128.199.182.55http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-5566130/549/6920_ 39.5817613474520.02.0827.99 128.199.182.55http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 7-5566070/533/7526_ 38.8747414483500.02.1130.81 128.199.182.55http/1.1 8-5-0/0/7351. 0.002485014306770.00.0033.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-5576971/322/5442C 24.620819932157.91.3621.85 128.199.182.55http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-5619050/17/2366_ 1.351774359080.00.099.60 128.199.182.55http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-5619060/15/2122_ 0.850704380920.00.128.88 128.199.182.55http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 12-3-0/0/237. 0.001359850556580.00.000.89 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/290. 0.00123734556547280.00.001.10 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 14-3-0/0/220. 0.001359840399010.00.000.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3-0/0/595. 0.0013597001172180.00.002.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/716. 0.0013596901757530.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-3-0/0/491. 0.001629750960040.00.001.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-3-0/0/17. 0.00166195035060.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-3-0/0/12. 0.00166196010050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/127. 0.001661920238570.00.000.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.0016620405890.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/2. 0.00166193000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-3-0/0/3. 0.00166198000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-3-0/0/2. 0.00166194000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 44subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 161 seconds, (range: 9...297)index usage: 1%, cache usage: 2%total entries stored since starting: 4988total entries replaced since starting: 0total entries expired since starting: 4935total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 17 misstotal removes since starting: 9 hit, 4 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66b900e18d
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 28-Oct-2024 08:29:17 UTC Restart Time: Friday, 25-Oct-2024 21:22:54 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 11 hours 6 minutes 23 seconds Server load: 0.08 0.02 0.01 Total accesses: 42794 - Total Traffic: 176.3 MB - Total Duration: 8018410 CPU Usage: u229.96 s43.06 cu2258.8 cs348.09 - 1.35% CPU load .201 requests/sec - 868 B/second - 4320 B/request - 187.372 ms/request 6 requests currently being processed, 4 idle workers KW__CC.....C...__C.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3310984/604/4221K 41.1225479854111.92.5216.61 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 1-3310940/661/4366W 43.29008377430.02.6016.98 139.59.132.8http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-3311000/602/3043_ 42.270595868560.02.4711.89 139.59.132.8http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 3-3311040/615/3454_ 40.681966786400.02.6214.56 139.59.132.8http/1.1 4-3348851/91/4340C 5.870767583027.80.3217.24 139.59.132.8http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 5-3311051/626/4035C 39.5207475066411.12.6016.43 139.59.132.8http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 6-3-0/0/3664. 0.00844806974270.00.0014.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-3-0/0/4071. 0.00845907661770.00.0016.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-3-0/0/3798. 0.00828706972740.00.0019.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-3-0/0/3626. 0.00829506405440.00.0014.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-3-0/0/1543. 0.00823502709670.00.006.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-3343301/175/1453C 12.330742997147.80.656.17 139.59.132.8http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 12-3-0/0/101. 0.0043450209620.00.000.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/18. 0.008376020730.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/145. 0.0084560281230.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3343340/173/322_ 12.40061599080.00.661.22 139.59.132.8http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 16-3343390/137/283_ 10.63073605930.00.551.08 139.59.132.8http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 17-3343411/156/157C 11.69084349357.90.600.60 139.59.132.8http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-3-0/0/15. 0.008451035060.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-3-0/0/9. 0.008473010050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/125. 0.0083550238570.00.000.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-1-0/0/5. 0.0012309505890.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 134 seconds, (range: 17...298)index usage: 2%, cache usage: 2%total entries stored since starting: 5547total entries replaced since starting: 0total entries expired since starting: 5479total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 36 misstotal removes since starting: 6 hit, 3 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66ec60e138
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 26-Oct-2024 07:50:49 UTC Restart Time: Friday, 25-Oct-2024 21:22:54 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 27 minutes 55 seconds Server load: 0.02 0.01 0.00 Total accesses: 7423 - Total Traffic: 29.0 MB - Total Duration: 1574679 CPU Usage: u346.49 s58.93 cu120.77 cs20.38 - 1.45% CPU load .197 requests/sec - 805 B/second - 4090 B/request - 212.135 ms/request 5 requests currently being processed, 4 idle workers W__C_CC_C....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-141950/619/819W 44.03001788010.02.283.08 206.189.19.19http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-141960/643/835_ 46.080811794240.02.413.25 206.189.19.19http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 2-141970/602/800_ 45.860801766840.02.293.12 206.189.19.19http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 3-141981/608/779C 45.7908116516611.12.413.20 206.189.19.19http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 4-141990/584/776_ 41.260671461310.02.293.11 206.189.19.19http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 5-142021/622/820C 44.640761744137.82.283.14 206.189.19.19http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-142061/609/802C 44.460701975807.92.363.21 206.189.19.19http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-142070/636/842_ 47.40011715560.02.333.19 206.189.19.19http/1.1 8-142081/609/813C 43.380751580647.82.363.17 206.189.19.19http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 9-0-0/0/137. 0.0028247124268550.00.000.51 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 72subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 19...298)index usage: 2%, cache usage: 3%total entries stored since starting: 4926total entries replaced since starting: 0total entries expired since starting: 4854total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 7 hit, 16 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66cbeacff5
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 24-Oct-2024 23:32:12 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 23 days 5 hours 26 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 423712 - Total Traffic: 2.2 GB - Total Duration: 89524410 CPU Usage: u254.07 s115.92 cu26632 cs3924.53 - 1.54% CPU load .211 requests/sec - 1193 B/second - 5.5 kB/request - 211.286 ms/request 8 requests currently being processed, 3 idle workers _CKKC.CW._KC_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-262712810/0/38990_ 0.000082462060.00.00161.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-262680311/589/38304C 47.1506678509937.82.35158.46 164.92.244.132http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 2-262688634/371/37408K 28.35344779433211.61.63256.63 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 3-262683771/499/37657K 38.29312482147165.81.93167.45 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 4-262708361/45/34630C 3.1609373235167.80.16257.80 164.92.244.132http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 5-26-0/0/36495. 0.002154076462160.00.00163.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-262684841/465/34146C 41.28085731636911.11.99149.56 164.92.244.132http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 7-262708370/47/29854W 3.740065269990.00.17351.74 164.92.244.132http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-26-0/0/26425. 0.002152055271850.00.00113.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-262686200/397/22261_ 31.6706746858760.01.79110.02 164.92.244.132http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 10-262685901/441/19896K 33.1739241577615.61.7196.79 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-262697741/233/23068C 19.1507948757077.90.93102.44 164.92.244.132http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-262708380/40/13521_ 3.4508627647220.00.1657.44 164.92.244.132http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 13-26-0/0/3634. 0.003572408355180.00.0018.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-26-0/0/8891. 0.0035809019212150.00.0041.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-26-0/0/4723. 0.003583509216720.00.0020.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-26-0/0/3767. 0.003583608548350.00.0015.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-26-0/0/2839. 0.003083205607300.00.0012.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-26-0/0/6831. 0.0035787013942680.00.0026.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-26-0/0/42. 0.0035811063960.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-26-0/0/24. 0.0035837028850.00.000.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-26-0/0/25. 0.0035829026430.00.000.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-20-0/0/8. 0.00302930019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-20-0/0/271. 0.002950360917270.00.001.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-20-0/0/2. 0.00302929000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 146 seconds, (range: 26...299)index usage: 2%, cache usage: 3%total entries stored since starting: 20731total entries replaced since starting: 0total entries expired since starting: 20653total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 17 hit, 102 misstotal removes since starting: 14 hit, 54 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b667a7e05e7
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 23-Oct-2024 00:42:32 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 21 days 6 hours 37 minutes 15 seconds Server load: 0.00 0.00 0.00 Total accesses: 384172 - Total Traffic: 2.1 GB - Total Duration: 81024088 CPU Usage: u66.71 s80.96 cu24154.5 cs3541.7 - 1.51% CPU load .209 requests/sec - 1209 B/second - 5.7 kB/request - 210.906 ms/request 5 requests currently being processed, 4 idle workers C__CC_W_.C...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-252452561/50/35745C 3.94074756765311.10.20148.49 142.93.143.8http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 1-252452600/48/34420_ 3.83052369971410.00.20142.94 142.93.143.8http/1.1 2-252452570/64/33903_ 4.3205770232040.00.23242.12 142.93.143.8http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 3-252452581/68/33913C 4.9806474126087.80.23151.86 142.93.143.8http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-252452541/60/30865C 5.0306365500177.80.22242.61 142.93.143.8http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 5-252452610/55/33198_ 4.8306969712310.00.21150.11 142.93.143.8http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-252452620/62/30765W 4.290066017630.00.21135.58 142.93.143.8http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-252454430/41/26866_ 2.6707059007410.00.14339.45 142.93.143.8http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 8-24-0/0/24049. 0.0025505149887870.00.00104.06 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-252452551/55/19192C 3.8506540147437.90.2196.91 142.93.143.8http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-24-0/0/17489. 0.0028438035786960.00.0086.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-24-0/0/20368. 0.00255016643098760.00.0090.96 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 12-23-0/0/12570. 0.00889519625620650.00.0053.24 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 13-23-0/0/3628. 0.0010613008353300.00.0018.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-23-0/0/8873. 0.00106214019181480.00.0041.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-20-0/0/4709. 0.0013434709191190.00.0020.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-20-0/0/3743. 0.0013435008510750.00.0015.51 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-20-0/0/2703. 0.0013435605261800.00.0011.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-20-0/0/6821. 0.00134351013922770.00.0026.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-20-0/0/34. 0.00134279055390.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-20-0/0/18. 0.00134354022220.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-20-0/0/19. 0.00134360020250.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-20-0/0/8. 0.00134349019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-20-0/0/271. 0.001264560917270.00.001.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-20-0/0/2. 0.00134348000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 116 seconds, (range: 6...299)index usage: 2%, cache usage: 3%total entries stored since starting: 462total entries replaced since starting: 0total entries expired since starting: 398total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b6680b55662
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 21-Oct-2024 19:10:05 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 20 days 1 hour 4 minutes 48 seconds Server load: 0.08 0.02 0.01 Total accesses: 362809 - Total Traffic: 2.0 GB - Total Duration: 76148803 CPU Usage: u34.97 s71.96 cu22743.2 cs3333.95 - 1.51% CPU load .209 requests/sec - 1226 B/second - 5.7 kB/request - 209.887 ms/request 11 requests currently being processed, 0 idle workers CCCCCCCCCWC..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-232297531/6/33518C 0.6017070528757.80.02139.80 138.197.191.87http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-232297521/3/32904C 0.2408066990617.00.02136.92 167.99.210.137http/1.1tellurix.eu:80GET /config.json HTTP/1.1 2-232297551/4/31813C 0.7008965778157.90.02234.15 138.197.191.87http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-232297611/2/32058C 0.07186699375611.10.01142.61 138.197.191.87http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 4-232298161/3/28631C 0.3317660589457.00.02233.47 167.99.210.137http/1.1tellurix.eu:80GET /login.action HTTP/1.1 5-232298171/3/31373C 0.2107165695847.00.02143.17 167.99.210.137http/1.1tellurix.eu:80GET /.git/config HTTP/1.1 6-232297561/3/29250C 0.6116862560227.00.01126.89 167.99.210.137http/1.1tellurix.eu:80GET /server-status HTTP/1.1 7-232298221/4/25308C 0.2717656097257.80.03333.39 138.197.191.87http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 8-232298231/2/22420C 0.1416846317037.00.0197.66 167.99.210.137http/1.1tellurix.eu:80GET /.env HTTP/1.1 9-232297540/5/17060W 0.300034835390.00.0284.50 138.197.191.87http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 10-232298241/1/16506C 0.0708833201787.10.0182.88 167.99.210.137http/1.1tellurix.eu:80GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 11-20-0/0/18885. 0.008112639599760.00.0085.00 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 12-20-0/0/12260. 0.00817024965180.00.0052.02 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 13-20-0/0/3623. 0.002512207288730.00.0016.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-20-0/0/8872. 0.0028005019181480.00.0041.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-20-0/0/4709. 0.002800009191190.00.0020.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-20-0/0/3743. 0.002800308510750.00.0015.51 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-20-0/0/2703. 0.002800905261800.00.0011.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-20-0/0/6821. 0.0028004013922770.00.0026.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-20-0/0/34. 0.0027932055390.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-20-0/0/18. 0.0028007022220.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-20-0/0/19. 0.0028013020250.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-20-0/0/8. 0.0028002019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-20-0/0/271. 0.00201090917270.00.001.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-20-0/0/2. 0.0028001000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 22subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 274 seconds, (range: 243...299)index usage: 0%, cache usage: 1%total entries stored since starting: 22total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b665f773109
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 20-Oct-2024 15:05:42 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 21 hours 24 seconds Server load: 0.14 0.04 0.01 Total accesses: 337669 - Total Traffic: 1.8 GB - Total Duration: 69158886 CPU Usage: u744.33 s172.1 cu19950.4 cs2937.37 - 1.46% CPU load .207 requests/sec - 1159 B/second - 5.5 kB/request - 204.813 ms/request 6 requests currently being processed, 4 idle workers ._CK_WC_C..C.._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19-0/0/31191. 0.0044554064367780.00.00130.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-192112430/1073/30310_ 83.9306560025030.05.61123.87 96.126.110.181http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-192112461/1080/29327C 83.3918158688617.8106.05222.70 96.126.110.181http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-192112474/1111/29725K 94.07259635559311.94.37132.09 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 4-192117320/979/26214_ 79.8526153604820.04.17222.95 96.126.110.181http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 5-192112250/1037/28943W 80.100058702300.04.46131.45 96.126.110.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 6-192112241/1078/27432C 84.74188573725311.14.69118.78 96.126.110.181http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 7-192124050/888/23920_ 72.5807751641730.03.85224.89 96.126.110.181http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 8-192124061/894/21247C 68.4219443467397.84.1192.40 96.126.110.181http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 9-18-0/0/16122. 0.00123716032059640.00.0079.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-18-0/0/15981. 0.00123646031483630.00.0079.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-192112271/1152/16828C 85.5608134259567.94.4075.23 96.126.110.181http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-18-0/0/11720. 0.00543357723296870.00.0046.60 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-18-0/0/3525. 0.0054335547063010.00.0016.44 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 14-192112280/1063/7239_ 87.30211815344610.04.5934.44 96.126.110.181http/1.1 15-18-0/0/4646. 0.006102508973480.00.0019.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-18-0/0/3717. 0.0012369508389590.00.0015.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-18-0/0/2696. 0.005906905252530.00.0011.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-18-0/0/6819. 0.00543404513922770.00.0026.76 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 19-18-0/0/31. 0.00123575055390.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-18-0/0/16. 0.00123694022220.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-18-0/0/14. 0.00123682020250.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.001361809019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 26...298)index usage: 2%, cache usage: 3%total entries stored since starting: 9534total entries replaced since starting: 0total entries expired since starting: 9458total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 8 hit, 27 misstotal removes since starting: 12 hit, 8 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66a16ec53d
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 18-Oct-2024 11:09:56 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 17 hours 4 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 300963 - Total Traffic: 1.5 GB - Total Duration: 60871917 CPU Usage: u490.6 s131.91 cu17696.9 cs2602.6 - 1.45% CPU load .208 requests/sec - 1127 B/second - 5.3 kB/request - 202.257 ms/request 5 requests currently being processed, 5 idle workers _W_CCC_C_.._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-171904550/771/28868_ 52.2617359368430.03.14121.24 206.81.24.227http/1.1 1-171904560/800/28026W 54.490054709330.03.16113.43 206.81.24.227http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-171904520/797/26845_ 53.3707052287010.03.31111.15 206.81.24.227http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 3-171904501/781/27311C 52.1207258077767.83.15122.59 206.81.24.227http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-171904571/813/24878C 55.4608550775437.93.30217.47 206.81.24.227http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-171906461/781/25318C 54.90176503680111.13.06116.48 206.81.24.227http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 6-171904510/847/23655_ 57.1406948970280.03.26103.56 206.81.24.227http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 7-171904531/793/22644C 53.2205948683107.83.14219.56 206.81.24.227http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 8-171917700/657/19122_ 45.8818038950740.02.6183.45 206.81.24.227http/1.1 9-16-0/0/15083. 0.0043970029650260.00.0075.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-16-0/0/15145. 0.00401957229808720.00.0076.27 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-171904490/860/13359_ 58.8415826318370.03.2661.45 206.81.24.227http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 12-16-0/0/9560. 0.0043190018629530.00.0038.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-16-0/0/2169. 0.004882703834320.00.0011.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-16-0/0/4850. 0.0048826010111140.00.0024.61 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-16-0/0/3428. 0.004882506358800.00.0014.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-16-0/0/3711. 0.004882408373080.00.0015.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-14-0/0/1506. 0.0027070102439750.00.006.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-15-0/0/5432. 0.00178247010916150.00.0021.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-14-0/0/26. 0.00280687036600.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.001174828018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.001174854014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.001174864019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 107 seconds, (range: 2...298)index usage: 2%, cache usage: 2%total entries stored since starting: 7011total entries replaced since starting: 0total entries expired since starting: 6944total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 15 misstotal removes since starting: 5 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b661d28d1af
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 16-Oct-2024 09:39:03 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 15 hours 33 minutes 45 seconds Server load: 0.03 0.06 0.07 Total accesses: 260856 - Total Traffic: 1.1 GB - Total Duration: 52497465 CPU Usage: u381.11 s106.05 cu15207.9 cs2235.89 - 1.42% CPU load .206 requests/sec - 966 B/second - 4690 B/request - 201.251 ms/request 8 requests currently being processed, 2 idle workers KKC._.W_CKC.......C............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-151604831/737/25122K 45.9728051072705.62.78105.59 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-151604874/644/24084K 43.12256470134311.52.6696.54 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 2-151604841/670/23431C 47.6207245498317.82.6797.06 164.90.208.56http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-15-0/0/23463. 0.0022549049923570.00.00106.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-151604900/756/21160_ 44.9706342905480.02.78101.40 164.90.208.56http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 5-15-0/0/21687. 0.0022548043053790.00.00101.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-151604800/738/21010W 46.450043571110.02.9393.14 164.90.208.56http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-151616890/471/18962_ 28.4305240402600.01.7886.59 164.90.208.56http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 8-151616901/444/17045C 29.390124347095411.11.7175.01 164.90.208.56http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 9-151616921/434/13360K 30.9329726003595.81.6867.07 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 10-151604811/710/13884C 49.2906727268777.92.7570.43 164.90.208.56http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-14-0/0/10088. 0.00102433019708960.00.0048.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-14-0/0/7726. 0.0092449014714170.00.0030.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-14-0/0/2166. 0.0034735443834320.00.0011.04 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 14-14-0/0/4847. 0.0046875010111130.00.0024.61 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-14-0/0/2667. 0.00347351034672550.00.0010.95 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 16-14-0/0/3165. 0.0010241007066990.00.0012.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-14-0/0/1506. 0.009244702439750.00.006.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-151604821/697/5430C 47.0907010914937.82.6921.36 164.90.208.56http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 19-14-0/0/26. 0.00102434036600.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00996574018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00996600014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00996610019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 121 seconds, (range: 26...296)index usage: 2%, cache usage: 2%total entries stored since starting: 6058total entries replaced since starting: 0total entries expired since starting: 5991total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 9 hit, 17 misstotal removes since starting: 5 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b6689295829
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 14-Oct-2024 07:19:18 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 12 days 13 hours 14 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 225226 - Total Traffic: 1.0 GB - Total Duration: 46491364 CPU Usage: u277.57 s82.27 cu13480.9 cs1975.2 - 1.46% CPU load .208 requests/sec - 991 B/second - 4771 B/request - 206.421 ms/request 5 requests currently being processed, 5 idle workers C__CW_C__..C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131396141/512/21860C 28.1806345964307.82.1092.82 157.230.19.140http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 1-131396120/508/21144_ 27.9505842200420.02.0284.53 157.230.19.140http/1.1 2-131396090/531/20958_ 30.8205841053670.02.1487.06 157.230.19.140http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 3-131396111/527/20794C 28.8306644837627.82.0795.53 157.230.19.140http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-131396100/513/19240W 32.310039718230.02.0893.97 157.230.19.140http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-131396160/545/20470_ 29.8206241060590.02.0596.29 157.230.19.140http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 6-131396171/546/17996C 30.1106738144257.92.1380.82 157.230.19.140http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-131397320/508/16912_ 29.8614937015640.01.9178.49 157.230.19.140http/1.1 8-131397350/502/14953_ 27.8405531187980.01.9267.03 157.230.19.140http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-12-0/0/12209. 0.0037363024150420.00.0062.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-12-0/0/11565. 0.0037364023336280.00.0061.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-131396131/545/9437C 30.60066186876811.12.1446.41 157.230.19.140http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 12-12-0/0/6902. 0.00263564213544710.00.0027.31 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/Documents/ HTTP/1.1 13-9-0/0/756. 0.0032751001581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/2873. 0.0048538906653020.00.0016.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/653. 0.0060837801283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7-0/0/3148. 0.0049057007045040.00.0012.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/461. 0.006185960791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/2850. 0.0049798806576060.00.0011.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/18. 0.00618517029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00815390018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00815416014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00815426019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 116 seconds, (range: 1...299)index usage: 2%, cache usage: 3%total entries stored since starting: 4650total entries replaced since starting: 0total entries expired since starting: 4583total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 6 hit, 22 misstotal removes since starting: 3 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66b9ec2cd6
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 12-Oct-2024 22:55:12 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 4 hours 49 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 201464 - Total Traffic: 929.8 MB - Total Duration: 42151652 CPU Usage: u632.58 s131.89 cu11846 cs1731.17 - 1.48% CPU load .208 requests/sec - 1007 B/second - 4839 B/request - 209.227 ms/request 5 requests currently being processed, 5 idle workers CCC_.__WC__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111171351/1703/19451C 114.8816941835327.86.8982.99 142.93.0.66http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-111262991/409/19038C 27.8106538891207.91.5675.92 142.93.0.66http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-111171391/1631/18509C 109.3416836884007.86.3477.35 142.93.0.66http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-111171400/1765/18452_ 122.2625937862580.08.5786.14 142.93.0.66http/1.1 4-11-0/0/16879. 0.0010597035614640.00.0084.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-111267160/347/18235_ 23.5425637069130.01.2987.67 142.93.0.66http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-111171450/1698/15586_ 117.7808433884690.012.2571.14 142.93.0.66http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 7-111171380/1712/14675W 112.370033391600.06.6370.08 142.93.0.66http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-111273751/212/13440C 13.881121288035011.10.8461.33 142.93.0.66http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 9-111258670/491/10765_ 33.9409321521360.02.0455.59 142.93.0.66http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 10-111258680/458/10872_ 31.8727221985470.01.9858.51 142.93.0.66http/1.1 11-9-0/0/8185. 0.00195225016689930.00.0041.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-11-0/0/6591. 0.0017518013071270.00.0026.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-9-0/0/756. 0.0021086401581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/2873. 0.0036874306653020.00.0016.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/653. 0.0049173201283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7-0/0/3148. 0.0037392407045040.00.0012.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/461. 0.005019500791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/2850. 0.0038134206576060.00.0011.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/18. 0.00501871029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00698744018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00698770014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00698780019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 115 seconds, (range: 1...299)index usage: 2%, cache usage: 3%total entries stored since starting: 14553total entries replaced since starting: 0total entries expired since starting: 14479total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 10 hit, 26 misstotal removes since starting: 10 hit, 8 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b6693256ee9
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 10-Oct-2024 16:17:56 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 22 hours 12 minutes 39 seconds Server load: 0.01 0.08 0.05 Total accesses: 161459 - Total Traffic: 759.6 MB - Total Duration: 33939927 CPU Usage: u598.65 s115.76 cu9441.53 cs1380.44 - 1.5% CPU load .209 requests/sec - 1032 B/second - 4932 B/request - 210.208 ms/request 5 requests currently being processed, 5 idle workers _C..._C_CW_C_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9970820/1308/15380_ 114.9126532696330.05.9866.77 167.71.81.114http/1.1 1-91026121/382/15003C 39.96179309773911.11.6460.27 167.71.81.114http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 2-9-0/0/14961. 0.006988029827980.00.0063.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-9-0/0/14664. 0.006989030024790.00.0069.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-9-0/0/13081. 0.006987027197200.00.0063.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-9970810/1372/14485_ 113.1807529658310.05.6973.20 167.71.81.114http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 6-9970831/1445/11610C 121.6217725550567.86.1149.86 167.71.81.114http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 7-91031360/180/10608_ 21.6805225102270.00.8054.02 167.71.81.114http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 8-9970901/1357/12085C 109.8716526016357.86.6755.86 167.71.81.114http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 9-91012130/653/8492W 64.760016906380.02.9746.65 167.71.81.114http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 10-91031380/173/9521_ 18.9325319329080.00.7852.84 167.71.81.114http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 11-91031391/198/8153C 21.8507116605217.90.8241.40 167.71.81.114http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-91025930/383/2630_ 42.0322595495550.01.6310.99 167.71.81.114http/1.1 13-9-0/0/756. 0.001422801581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/2873. 0.0017210706653020.00.0016.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/653. 0.0029509601283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7-0/0/3148. 0.0017728807045040.00.0012.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/461. 0.003053140791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/2850. 0.0018470606576060.00.0011.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/18. 0.00305235029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00502108018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00502134014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00502144019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 75subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 96 seconds, (range: 11...258)index usage: 2%, cache usage: 3%total entries stored since starting: 11390total entries replaced since starting: 0total entries expired since starting: 11303total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 1069 hit, 25 misstotal removes since starting: 12 hit, 8 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66ebb66591
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 08-Oct-2024 19:15:00 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 1 hour 9 minutes 43 seconds Server load: 0.04 0.03 0.03 Total accesses: 128011 - Total Traffic: 624.2 MB - Total Duration: 26292416 CPU Usage: u441.75 s85.87 cu7391.21 cs1078.97 - 1.48% CPU load .21 requests/sec - 1074 B/second - 5112 B/request - 205.392 ms/request 2 requests currently being processed, 8 idle workers ______WC__...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7816850/352/12226_ 32.0336625031910.01.4753.76 157.245.204.205http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 1-7751250/1438/11647_ 102.92112523084740.05.6047.14 157.245.204.205http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 2-7826280/191/11821_ 15.1406623459690.01.3751.30 157.245.204.205http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-7825900/259/11416_ 22.1817023124640.01.1956.77 157.245.204.205http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 4-7759480/1338/11133_ 94.5055023205900.010.8455.23 157.245.204.205http/1.1 5-7826350/250/11015_ 14.5206421653690.01.0559.12 157.245.204.205http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-7804130/572/8416W 44.900017746010.02.4236.52 157.245.204.205http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-7826271/244/7587C 21.1106418440977.95.8442.54 157.245.204.205http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-7751180/1545/9718_ 114.9605520246360.011.1145.32 157.245.204.205http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-7816450/358/6597_ 29.0345812465790.011.0838.74 157.245.204.205http/1.1 10-7-0/0/7425. 0.0015033014681510.00.0044.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-7-0/0/6559. 0.0015138012786340.00.0034.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-6-0/0/1666. 0.0014304802984770.00.007.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-6-0/0/755. 0.0012414701581440.00.005.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/2873. 0.00993106653020.00.0016.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-6-0/0/653. 0.0013292001283470.00.002.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7-0/0/3148. 0.001511307045040.00.0012.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6-0/0/461. 0.001431380791290.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/2850. 0.002253006576060.00.0011.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-6-0/0/18. 0.00143059029160.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00339932018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00339958014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00339968019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 111subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 45 seconds, (range: 2...299)index usage: 3%, cache usage: 5%total entries stored since starting: 12623total entries replaced since starting: 0total entries expired since starting: 12483total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 212 hit, 36 misstotal removes since starting: 29 hit, 167 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66d28389ac
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 06-Oct-2024 16:55:30 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 22 hours 50 minutes 12 seconds Server load: 0.00 0.01 0.02 Total accesses: 89098 - Total Traffic: 408.0 MB - Total Duration: 17456570 CPU Usage: u665.89 s112.14 cu4508.88 cs666.46 - 1.39% CPU load .208 requests/sec - 1000 B/second - 4801 B/request - 195.925 ms/request 6 requests currently being processed, 4 idle workers C_.CC.K_WC__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5536121/1308/8609C 92.7106216564757.95.2338.81 165.227.173.41http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5536290/1285/8287_ 91.0805915715290.05.1533.38 165.227.173.41http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-5-0/0/8904. 0.003887017330470.00.0038.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-5536331/1362/7760C 95.4706915010027.85.4936.43 165.227.173.41http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-5536131/1312/7752C 90.480135152711711.15.1436.21 165.227.173.41http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 5-5-0/0/7766. 0.003886014612290.00.0033.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-5539666/1240/7368K 86.67266146795241.24.9432.22 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/julia/ HTTP/1.1 7-5536110/1321/6351_ 95.0517515735620.05.2632.41 165.227.173.41http/1.1 8-5551820/1062/6311W 81.870012115640.04.1726.41 165.227.173.41http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 9-5606531/197/5381C 14.5806210027287.80.8424.19 165.227.173.41http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 10-5536100/1332/6333_ 97.2606512420490.05.5932.46 165.227.173.41http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-5607610/90/4589_ 7.120698286350.00.4125.94 165.227.173.41http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 12-3-0/0/1653. 0.0015875902970400.00.007.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/372. 0.001588270819210.00.003.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/4. 0.00158730000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3-0/0/442. 0.00147328112888400.00.001.92 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 16-3-0/0/471. 0.0014732855828250.00.001.88 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-3-0/0/452. 0.0014732898782130.00.001.85 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 18-3-0/0/252. 0.0014732894439700.00.001.02 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 19-3-0/0/14. 0.00158786016370.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/13. 0.00158761018760.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/8. 0.00158787014400.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-3-0/0/6. 0.00158797019090.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 108subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 91 seconds, (range: 5...281)index usage: 3%, cache usage: 5%total entries stored since starting: 12042total entries replaced since starting: 0total entries expired since starting: 11922total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 12 hit, 55 misstotal removes since starting: 12 hit, 12 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66c9ba1275
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 04-Oct-2024 11:34:12 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 17 hours 28 minutes 55 seconds Server load: 0.08 0.03 0.01 Total accesses: 49854 - Total Traffic: 250.4 MB - Total Duration: 9472414 CPU Usage: u426.3 s71.9 cu2432.47 cs355.61 - 1.39% CPU load .211 requests/sec - 1113 B/second - 5.1 kB/request - 190.003 ms/request 3 requests currently being processed, 7 idle workers C____WC.__._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3272991/830/4783C 49.4701028920457.93.4123.83 159.89.174.87http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3273080/878/4601_ 49.683718357290.03.3518.71 159.89.174.87http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-3273000/940/4940_ 53.550769313920.03.4221.91 159.89.174.87http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 3-3273090/820/3859_ 51.190737600500.03.3220.85 159.89.174.87http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-3273100/832/3950_ 53.233767704550.03.3221.30 159.89.174.87http/1.1 5-3274760/812/3930W 46.63007511610.03.1917.77 159.89.174.87http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 6-3294961/498/4019C 31.761707905007.81.8518.92 159.89.174.87http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 7-2-0/0/2954. 0.006220606313500.00.0018.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-3273010/834/4135_ 46.910617584220.03.2917.69 159.89.174.87http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-3273030/876/4372_ 52.303588073550.03.4120.03 159.89.174.87http/1.1 10-2-0/0/2273. 0.0041650424261730.00.0016.14 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 11-3273020/844/3430_ 49.081686131940.03.4121.33 159.89.174.87http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 12-2-0/0/1635. 0.005860802929330.00.007.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-2-0/0/362. 0.001110390807900.00.003.45 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-0-0/0/3. 0.00224936000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-0-0/0/187. 0.0021445043454830.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 16-0-0/0/210. 0.0021445050424320.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-0-0/0/211. 0.00214450138429410.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 68subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 96 seconds, (range: 2...297)index usage: 2%, cache usage: 3%total entries stored since starting: 7297total entries replaced since starting: 0total entries expired since starting: 7224total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 10 hit, 17 misstotal removes since starting: 5 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66fd8c7367
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 02-Oct-2024 12:24:46 UTC Restart Time: Tuesday, 01-Oct-2024 18:05:17 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 18 hours 19 minutes 29 seconds Server load: 0.13 0.03 0.01 Total accesses: 14252 - Total Traffic: 80.5 MB - Total Duration: 2965862 CPU Usage: u365.31 s57.03 cu491.24 cs74.76 - 1.5% CPU load .216 requests/sec - 1279 B/second - 5.8 kB/request - 208.101 ms/request 5 requests currently being processed, 5 idle workers WKC._._.C_C__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-137920/987/1266W 70.20002480250.06.919.08 147.182.149.75http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-187914/223/1306K 18.7915327416611.90.935.05 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 2-137851/895/1434C 62.391722704417.83.827.87 147.182.149.75http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-1-0/0/1166. 0.001091402527070.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-187990/202/1203_ 14.952602733370.00.844.96 147.182.149.75http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 5-1-0/0/1007. 0.001096002165170.00.005.51 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-138150/924/1221_ 61.482712462930.04.546.99 147.182.149.75http/1.1 7-1-0/0/1013. 0.001091702308510.00.005.39 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-141691/770/1057C 53.800662080507.93.224.57 147.182.149.75http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-137870/965/1539_ 76.700773286970.04.507.74 147.182.149.75http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 10-170621/407/431C 28.14189899527.81.722.89 147.182.149.75http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 11-187850/298/519_ 17.22090966360.02.493.64 147.182.149.75http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 12-187870/254/257_ 14.42054418200.01.451.45 147.182.149.75http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 13-1-0/0/222. 0.00109580575050.00.002.93 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-0-0/0/3. 0.0055170000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-0-0/0/187. 0.004468443454830.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 16-0-0/0/210. 0.004468450424320.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-0-0/0/211. 0.0044684138429410.00.000.81 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 70subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 89 seconds, (range: 14...298)index usage: 2%, cache usage: 3%total entries stored since starting: 7976total entries replaced since starting: 0total entries expired since starting: 7901total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 20 hit, 16 misstotal removes since starting: 5 hit, 1 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66109323b1
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 15:31:11 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 72 days 9 hours 29 minutes 56 seconds Server load: 0.02 0.01 0.00 Total accesses: 1342618 - Total Traffic: 12.4 GB - Total Duration: 233824173 CPU Usage: u733.53 s350.73 cu72026.6 cs10833.1 - 1.34% CPU load .215 requests/sec - 2122 B/second - 9.7 kB/request - 174.155 ms/request 5 requests currently being processed, 5 idle workers CW_C_C......C___................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7520217491/1114/116286C 86.63169202007137.84.401113.50 142.93.0.66http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-7520235840/810/119048W 59.6200201483110.03.18968.66 142.93.0.66http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-7520217460/1091/117035_ 81.10263202474260.04.251569.44 142.93.0.66http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 3-7520217511/1117/114514C 81.38160203287757.84.29896.00 142.93.0.66http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 4-7520218640/1133/110035_ 76.01268190813110.04.37892.01 142.93.0.66http/1.1 5-7520251131/584/108721C 48.78061192433327.92.36920.73 142.93.0.66http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-75-0/0/108688. 0.00418350180843820.00.001001.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-75-0/0/97546. 0.00449610173848130.00.00851.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-75-0/0/86561. 0.00449100147945900.00.00828.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-75-0/0/68342. 0.00449860119146350.00.00804.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-75-0/0/68513. 0.00449970123095900.00.00567.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-75-0/0/56250. 0.00449780107555130.00.00862.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-7520232201/892/50878C 74.061125991468911.13.50563.27 142.93.0.66http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 13-7520232210/872/26233_ 64.0706644126970.03.43309.36 142.93.0.66http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 14-7520232230/913/21021_ 62.4224535074260.03.47140.58 142.93.0.66http/1.1 15-7520232240/858/11792_ 64.6705319428260.03.4963.11 142.93.0.66http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 16-75-0/0/18101. 0.0044879029361750.00.00101.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-75-0/0/10492. 0.0029808016999250.00.0047.65 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-75-0/0/10173. 0.0045015017621760.00.0045.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-75-0/0/4707. 0.004489407173520.00.0021.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-75-0/0/1857. 0.004492802628120.00.008.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.002215869426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00224518802704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0022452050696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00221586961962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0022452030602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00224520409520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00224532306870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.002245221021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00224519409490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00224532109670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.002245308013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.002245200012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00224532002960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00216483602488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0022453070321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00216487002083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00224531908730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.002245173020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.002245317011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00224519903940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.002245193052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00224533207330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.002245316038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.002245305027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0022453090410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00224520204480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.002245330029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00214267402726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0022453060850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.002245318045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.002245171016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00225665201820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0022567000990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00225670202140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.0022567220230.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66bf95692e
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 28-Sep-2024 12:11:13 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 70 days 6 hours 9 minutes 58 seconds Server load: 0.00 0.00 0.00 Total accesses: 1305155 - Total Traffic: 12.2 GB - Total Duration: 226328790 CPU Usage: u481.56 s311.15 cu69930 cs10515.7 - 1.34% CPU load .215 requests/sec - 2160 B/second - 9.8 kB/request - 173.411 ms/request 5 requests currently being processed, 5 idle workers _W_.._C..CC_._..C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7320003800/942/112979_ 56.39068195065270.03.341099.47 164.90.228.79http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 1-7320003770/956/115614W 54.4600194837640.03.35954.90 164.90.228.79http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-7320056130/249/113986_ 14.37057196710540.01.021556.58 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 3-73-0/0/111204. 0.00122530196281480.00.00882.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 4-73-0/0/106468. 0.00267170183831870.00.00878.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-7320003760/781/105581_ 48.58054186284590.03.12908.71 164.90.228.79http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 6-7320003861/802/107416C 53.730841783794911.13.15996.33 164.90.228.79http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 7-73-0/0/94834. 0.00266460168645640.00.00841.28 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-73-0/0/85355. 0.00266620145089810.00.00823.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-7320029771/512/67550C 33.69068117160517.82.05801.34 164.90.228.79http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 10-7320003751/937/65683C 54.75076117461087.93.36555.95 164.90.228.79http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-7320029780/483/53364_ 33.04152101915150.01.99851.07 164.90.228.79http/1.1 12-73-0/0/49845. 0.0026534096835750.00.00559.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-7320029800/575/25212_ 36.4115742099420.02.22305.43 164.90.228.79http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 14-73-0/0/19662. 0.0026676032363520.00.00134.65 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-73-0/0/10516. 0.0026666016909620.00.0058.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7320029841/540/17185C 32.9006327843627.82.0298.76 164.90.228.79http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 17-73-0/0/10163. 0.0026570016436510.00.0046.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-73-0/0/10167. 0.0026699017616370.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.00120428207156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.00120425302616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.002031071426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00206039002704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0020604070696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00203107161962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0020604050602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00206040609520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00206052606870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.002060423021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00206039609490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00206052409670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.002060511013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.002060402012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00206052302960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00198003802488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0020605100321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00198007202083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00206052208730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.002060375020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.002060520011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00206040103940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.002060395052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00206053507330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.002060519038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.002060508027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0020605120410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00206040404480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.002060533029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00195787602726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0020605090850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.002060521045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.002060373016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00207185401820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0020719020990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00207190402140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66adaede61
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 26-Sep-2024 12:46:23 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 68 days 6 hours 45 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 1271598 - Total Traffic: 12.1 GB - Total Duration: 220834317 CPU Usage: u564.32 s317.32 cu68085.5 cs10232.8 - 1.34% CPU load .216 requests/sec - 2200 B/second - 10.0 kB/request - 173.667 ms/request 4 requests currently being processed, 6 idle workers CWC__C_..._._..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7119736951/954/110075C 53.71060190425707.93.541088.74 192.46.211.230http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7119736970/886/112236W 50.5400189444500.03.52942.25 192.46.211.230http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-7119736891/898/110869C 55.49160191476507.83.421544.77 192.46.211.230http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-7119736980/929/108421_ 52.62369191863990.03.44872.69 192.46.211.230http/1.1 4-7119736990/870/105425_ 48.50254182148690.03.36873.92 192.46.211.230http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 5-7119736901/934/102235C 51.73164180420997.83.56895.66 192.46.211.230http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-7119744910/791/104154_ 42.57061173444380.03.26983.50 192.46.211.230http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 7-71-0/0/92366. 0.00130520164601180.00.00832.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-69-0/0/83041. 0.001437420140951520.00.00814.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-69-0/0/66456. 0.001578960115447320.00.00797.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-7119736870/927/62254_ 54.55351112248690.03.52542.55 192.46.211.230http/1.1 11-69-0/0/52881. 0.001563450101032130.00.00849.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-7119736860/913/49190_ 55.3716395802570.03.48556.42 192.46.211.230http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 13-70-0/0/24637. 0.0047147040957010.00.00303.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-69-0/0/19651. 0.00154544032351810.00.00134.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-69-0/0/10509. 0.00157871016901870.00.0058.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-7119736880/875/14507_ 52.2507023267790.03.3388.40 192.46.211.230http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 17-65-0/0/10155. 0.00537063016421680.00.0046.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00840494017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.00103359207156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.00103356302616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001860381426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00188970002704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0018897170696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00186038161962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0018897150602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00188971609520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00188983506870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001889733021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00188970609490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00188983309670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001889820013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001889712012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00188983202960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00180934802488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0018898190321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00180938202083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00188983108730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001889685020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001889829011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00188971103940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001889705052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00188984407330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001889828038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001889817027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0018898210410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00188971404480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001889842029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00178718602726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0018898180850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001889830045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001889683016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00190116401820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0019012120990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00190121402140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.001901234
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b667d7ba41a
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 24-Sep-2024 09:04:25 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 66 days 3 hours 3 minutes 10 seconds Server load: 0.00 0.01 0.00 Total accesses: 1219254 - Total Traffic: 11.4 GB - Total Duration: 212656043 CPU Usage: u404.74 s285.32 cu65722.6 cs9843.12 - 1.33% CPU load .213 requests/sec - 2140 B/second - 9.8 kB/request - 174.415 ms/request 5 requests currently being processed, 5 idle workers C__WC_C.C_.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6919540991/702/105787C 38.821711835276511.12.651060.39 139.59.136.184http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 1-6919540960/702/108182_ 39.53051182789360.02.68919.42 139.59.136.184http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-6919541040/720/106964_ 36.09161184725480.02.621502.49 139.59.136.184http/1.1 3-6919541090/694/105583W 39.3400186873300.02.60855.20 139.59.136.184http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 4-6919541101/667/101674C 38.52092176790977.82.64841.01 139.59.136.184http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 5-6919540950/706/97836_ 38.90153173619290.02.71834.19 139.59.136.184http/1.1 6-6919547011/542/99635C 29.43063165862387.82.10728.83 139.59.136.184http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 7-69-0/0/90465. 0.008150161472820.00.00812.51 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-6919540971/703/80981C 36.77063137833147.92.75789.37 139.59.136.184http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-6919574980/22/65816_ 0.97152114289770.00.08761.21 139.59.136.184http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 10-68-0/0/57302. 0.00441710105340690.00.00504.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-68-0/0/51907. 0.0055054099384750.00.00837.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-6919540980/722/44268_ 38.4905688207240.02.71518.45 139.59.136.184http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 13-68-0/0/21114. 0.0044166035782190.00.00272.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-68-0/0/18367. 0.0055114030814850.00.00113.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-68-0/0/10452. 0.0055115016771710.00.0057.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-68-0/0/10230. 0.0055080016918280.00.0054.89 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-65-0/0/10155. 0.00350945016421680.00.0046.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00654376017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0084747407156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0084744502616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001674263426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00170358202704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0017035990696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00167426361962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0017035970602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00170359809520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00170371706870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001703615021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00170358809490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00170371509670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001703702013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001703594012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00170371402960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00162323002488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0017037010321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00162326402083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00170371308730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001703567020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001703711011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00170359303940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001703587052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00170372607330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001703710038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001703699027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0017037030410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00170359604480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001703724029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00160106802726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0017037000850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001703712045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001703565016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00171504601820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0017150940990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00171509602140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.0017151160
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66d04675a1
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 22-Sep-2024 16:12:16 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 64 days 10 hours 11 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 1188459 - Total Traffic: 11.0 GB - Total Duration: 207146774 CPU Usage: u496.32 s293.89 cu64061.9 cs9589.36 - 1.34% CPU load .214 requests/sec - 2124 B/second - 9.7 kB/request - 174.299 ms/request 2 requests currently being processed, 8 idle workers _C__W.__.___.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6719350970/1278/102896_ 70.14057178899420.04.741049.07 206.189.95.232http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 1-6719350961/1227/105203C 65.69080177862567.94.67907.71 206.189.95.232http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-6719412280/39/104056_ 1.75167178234540.00.171282.94 206.189.95.232http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-6719408360/120/102434_ 6.51465180843540.00.46830.06 206.189.95.232http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 4-6719350950/1184/98670W 73.4400171924540.04.64826.28 206.189.95.232http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-67-0/0/94555. 0.0056760167666960.00.00796.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-6719351160/1254/96933_ 74.26541160745190.04.70707.13 206.189.95.232http/1.1 7-6719357170/1052/88923_ 63.01189158882850.04.20806.31 206.189.95.232http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 8-67-0/0/78266. 0.0020760133509330.00.00778.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-6719407550/145/64719_ 9.50065112287060.00.54756.73 206.189.95.232http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 10-6719408370/113/55836_ 9.35177102608860.00.42494.20 206.189.95.232http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-6719350940/1167/51040_ 72.1747498088350.04.62833.85 206.189.95.232http/1.1 12-66-0/0/42781. 0.00583348385710910.00.00512.64 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-66-0/0/20586. 0.0070628034576450.00.00270.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-66-0/0/18365. 0.0066044030814850.00.00113.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-65-0/0/10450. 0.00201749016771700.00.0057.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-64-0/0/10055. 0.00280951016484080.00.0052.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-65-0/0/10155. 0.00203816016421680.00.0046.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00507247017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0070034507156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0070031602616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001527134426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00155645302704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0015564700696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00152713461962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0015564680602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00155646909520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00155658906870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001556486021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00155645909490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00155658709670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001556573013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001556465012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00155658602960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00147610102488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0015565720321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00147613502083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00155658508730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001556438020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001556583011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00155646403940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001556458052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00155659807330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001556582038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001556570027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0015565750410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00155646704480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001556596029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00145393902726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0015565710850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001556584045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001556436016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00156791701820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0015679650990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00156796702140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b665da5d114
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 20-Sep-2024 00:42:09 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 61 days 18 hours 40 minutes 54 seconds Server load: 0.08 0.02 0.01 Total accesses: 1138978 - Total Traffic: 10.8 GB - Total Duration: 196733711 CPU Usage: u134.38 s229.96 cu61158.6 cs9160.84 - 1.32% CPU load .213 requests/sec - 2168 B/second - 9.9 kB/request - 172.728 ms/request 6 requests currently being processed, 3 idle workers C_KCCW._....C...._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6519156061/45/97697C 3.14064167963197.80.201022.70 188.166.108.93http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-6519156080/51/101160_ 3.78062170358520.00.19889.56 188.166.108.93http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-6519155984/53/99338K 4.194471683793711.90.201260.14 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 3-6519156091/48/98191C 2.380711721495111.10.19807.71 188.166.108.93http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 4-6519156311/59/93734C 3.17064161280137.80.20806.55 188.166.108.93http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 5-6519155990/54/89699W 4.2100157647900.00.20771.60 188.166.108.93http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 6-64-0/0/93582. 0.00252790154457620.00.00692.27 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-6519156000/63/84015_ 4.61053149068070.00.24784.67 188.166.108.93http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 8-64-0/0/76006. 0.00252739128046580.00.00768.27 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-64-0/0/64458. 0.00165850111626360.00.00752.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-64-0/0/53820. 0.0016584097355670.00.00482.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-64-0/0/46549. 0.0051380088249830.00.00811.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-6519156021/56/42033C 4.3908484122887.90.22508.89 188.166.108.93http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-64-0/0/20582. 0.0052348034572580.00.00270.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-64-0/0/15382. 0.0051372024187670.00.00101.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-64-0/0/10449. 0.0051327016771700.00.0057.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-64-0/0/10055. 0.0052344016484080.00.0052.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-6519156010/53/9692_ 3.6807415480580.00.2144.06 188.166.108.93http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 18-61-0/0/10165. 0.00278640017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0047173807156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0047170902616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001298527426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00132784602704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0013278630696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00129852761962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0013278610602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00132786209520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00132798106870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001327879021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00132785209490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00132797909670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001327966013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001327858012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00132797802960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00124749302488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0013279650321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00124752702083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00132797708730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001327831020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001327975011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00132785703940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001327851052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00132799007330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001327974038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001327963027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0013279670410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00132786004480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001327988029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00122533202726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0013279640850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001327976045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001327829016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00133931001820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0013393580990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00133936002140.00.000.05
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66c96eddba
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 18-Sep-2024 00:03:23 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 59 days 18 hours 2 minutes 8 seconds Server load: 0.04 0.02 0.00 Total accesses: 1105238 - Total Traffic: 10.6 GB - Total Duration: 190512565 CPU Usage: u106.8 s218.46 cu59340.4 cs8879.93 - 1.33% CPU load .214 requests/sec - 2213 B/second - 10.1 kB/request - 172.372 ms/request 3 requests currently being processed, 5 idle workers W__C._K...._...._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6318845450/4/94350W 0.4800161797460.00.021009.03 206.189.95.232http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-6318845500/9/98307_ 0.43166164968970.00.03877.76 206.189.95.232http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 2-6318845510/3/96262_ 0.240112162751290.00.021247.21 206.189.95.232http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-6318845391/7/95807C 0.34090167806727.90.03797.25 206.189.95.232http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-62-0/0/90314. 0.00117400155289180.00.00792.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-6318845400/7/86221_ 1.091188150568260.00.04757.22 206.189.95.232http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 6-6318845414/9/90120K 0.990401482975911.90.03678.65 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 7-62-0/0/80844. 0.00201158143504850.00.00771.79 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 8-62-0/0/74171. 0.00186950125019020.00.00759.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-62-0/0/63125. 0.00186940109338060.00.00746.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-62-0/0/53552. 0.002016096878370.00.00480.93 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 11-6318845420/6/44004_ 0.4505983043980.00.03799.85 206.189.95.232http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 12-62-0/0/41057. 0.0011741082219050.00.00505.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-62-0/0/20574. 0.0018682034512510.00.00270.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-62-0/0/15372. 0.0018683024174190.00.00101.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-62-0/0/10429. 0.0011739016740740.00.0057.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-6318845430/7/9501_ 0.84010515552480.00.0350.10 206.189.95.232http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 17-62-0/0/8692. 0.0044654213528070.00.0040.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.00103514017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0029661207156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0029658302616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001123401426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00115272002704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0011527370696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00112340161962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0011527350602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00115273609520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00115285506870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001152753021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00115272609490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00115285309670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001152840013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001152732012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00115285202960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.00107236802488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0011528390321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.00107240202083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00115285108730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001152705020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001152849011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00115273103940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001152725052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00115286407330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001152848038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001152837027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0011528410410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00115273404480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001152862029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.00105020602726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0011528380850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001152850045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001152703016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00116418401820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0011642320990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00116423402140.00.000.05 ::1http/1.1t
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b669c8de7a0
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 16-Sep-2024 22:39:19 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 58 days 16 hours 38 minutes 3 seconds Server load: 0.01 0.00 0.00 Total accesses: 1085780 - Total Traffic: 10.5 GB - Total Duration: 186089008 CPU Usage: u747.98 s308.44 cu57599.4 cs8602.37 - 1.33% CPU load .214 requests/sec - 2227 B/second - 10.2 kB/request - 171.387 ms/request 5 requests currently being processed, 5 idle workers ._C_CC_W_.._C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-61-0/0/92757. 0.00121400158450960.00.001001.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 1-6118636790/1725/96753_ 113.00158161556280.07.83867.02 64.226.65.160http/1.1 2-6118723171/255/95053C 15.66056159421688.01.141236.72 64.226.65.160http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-6118636860/1687/93945_ 115.03145164228560.08.08784.87 64.226.65.160http/1.1 4-6118636871/1657/88702C 116.53062152844427.96.75784.59 64.226.65.160http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 5-6118636881/1708/84464C 121.78080145266357.911.41747.60 64.226.65.160http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-6118636760/1729/88051_ 109.79059144300130.07.91668.93 64.226.65.160http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 7-6118650730/1509/79765W 99.3800141405170.06.88766.75 64.226.65.160http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-6118723040/393/73178_ 18.84047122997600.02.78751.47 64.226.65.160http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 9-61-0/0/62504. 0.00121390107805590.00.00740.65 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-61-0/0/52567. 0.0012134094698510.00.00473.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-6118723070/261/42982_ 16.0606178039030.01.14789.65 64.226.65.160http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 12-6118723461/237/40678C 15.40086810513411.21.00502.75 64.226.65.160http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 13-59-0/0/20074. 0.00171560033700740.00.00265.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-59-0/0/14694. 0.00205007023250100.00.0096.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-59-0/0/9778. 0.00205164015583910.00.0050.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-59-0/0/8608. 0.00205197013626790.00.0046.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-59-0/0/8691. 0.00192737013528050.00.0040.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-61-0/0/10165. 0.0012069017614870.00.0045.78 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-59-0/0/4699. 0.0020516707156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.0020513802616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.001031957426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.00106127602704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.0010612930696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.00103195761962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.0010612910602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.00106129209520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.00106141106870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.001061309021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.00106128209490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.00106140909670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.001061396013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.001061288012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.00106140802960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.0098092302488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.0010613950321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.0098095702083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.00106140708730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.001061261020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.001061405011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.00106128703940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.001061281052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.00106142007330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.001061404038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.001061393027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.0010613970410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.00106129004480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.001061418029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.0095876102726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.0010613940850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.001061406045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.001061259016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.00107274001820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.0010727880990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.00107279002140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-49-0/0/6. 0.0010728100
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66d4ca0b3c
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 14-Sep-2024 20:06:56 UTC Restart Time: Saturday, 20-Jul-2024 06:01:15 UTC Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 56 days 14 hours 5 minutes 40 seconds Server load: 0.17 0.04 0.01 Total accesses: 1048332 - Total Traffic: 10.4 GB - Total Duration: 178501678 CPU Usage: u564.8 s278.11 cu55539.3 cs8291.16 - 1.32% CPU load .214 requests/sec - 2274 B/second - 10.4 kB/request - 170.272 ms/request 8 requests currently being processed, 3 idle workers C_.K.CK_.C._CW....K............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5918454691/212/89961C 12.53060150337148.00.86989.75 139.59.143.102http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5918479260/0/92924_ 0.0000154257960.00.00850.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-59-0/0/91235. 0.00231170151399430.00.001220.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-5918352771/1603/90633K 108.563101157719295.66.34770.05 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 4-59-0/0/85625. 0.00231420146824810.00.00771.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-5918352821/1537/81835C 92.42054139914527.96.02732.22 139.59.143.102http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-5918355701/1369/84163K 86.873126136906825.55.52651.98 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 7-5918356250/1314/76859_ 77.55054136044740.05.20754.26 139.59.143.102http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 8-59-0/0/71727. 0.00231840120513310.00.00744.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-5918394351/908/62494C 56.550731077847111.23.67740.57 139.59.143.102http/1.1cloud.tellurix.eu:443GET /server HTTP/1.1 10-59-0/0/52565. 0.0023154094698510.00.00473.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-5918433820/464/40867_ 28.5207174143660.01.83780.40 139.59.143.102http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 12-5918433871/385/36895C 22.9106272782387.91.61486.04 139.59.143.102http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 13-5918433880/417/19840W 23.080033372850.01.70264.69 139.59.143.102http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 14-59-0/0/14694. 0.0023064023250100.00.0096.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-59-0/0/9778. 0.0023221015583910.00.0050.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-59-0/0/8608. 0.0023254013626790.00.0046.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-59-0/0/8691. 0.0010794013528050.00.0040.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-5918434084/479/6567K 29.71346108077812.31.8530.22 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 19-59-0/0/4699. 0.002322407156520.00.0021.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-59-0/0/1847. 0.002319502616440.00.008.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-49-0/0/4413. 0.00850014426652300.00.0016.06 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 22-49-0/0/1678. 0.0087933302704800.00.0010.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-49-0/0/458. 0.008793500696540.00.0011.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-49-0/0/601. 0.0085001461962940.00.002.34 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 25-49-0/0/440. 0.008793480602950.00.003.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-49-0/0/43. 0.0087934909520.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-49-0/0/27. 0.0087946806870.00.000.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-49-0/0/41. 0.00879366021150.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-49-0/0/42. 0.0087933909490.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-49-0/0/24. 0.0087946609670.00.000.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-49-0/0/48. 0.00879453013240.00.000.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-49-0/0/41. 0.00879345012940.00.000.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-49-0/0/29. 0.0087946502960.00.000.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-50-0/0/1672. 0.0079898002488770.00.006.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-49-0/0/235. 0.008794520321870.00.001.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-50-0/0/1659. 0.0079901402083790.00.005.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-49-0/0/30. 0.0087946408730.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-49-0/0/40. 0.00879318020800.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-49-0/0/24. 0.00879462011000.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-49-0/0/35. 0.0087934403940.00.000.26 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-49-0/0/38. 0.00879338052150.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-49-0/0/18. 0.0087947707330.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-49-0/0/22. 0.00879461038900.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-49-0/0/35. 0.00879450027410.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-49-0/0/310. 0.008794540410430.00.001.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-49-0/0/30. 0.0087934704480.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-49-0/0/61. 0.00879475029490.00.000.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-50-0/0/2098. 0.0077681802726480.00.007.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-49-0/0/16. 0.008794510850.00.000.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-49-0/0/29. 0.00879463045460.00.000.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-49-0/0/28. 0.00879316016290.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-49-0/0/10. 0.0089079701820.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-49-0/0/7. 0.008908450990.00.000.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-49-0/0/7. 0.0089084702140.00.000.05
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66553c324e
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Friday, 05-Jan-2024 13:43:27 UTC Restart Time: Thursday, 23-Nov-2023 06:12:13 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 43 days 7 hours 31 minutes 13 seconds Server load: 0.00 0.01 0.00 Total accesses: 1336969 - Total Traffic: 7.7 GB - Total Duration: 189270520 CPU Usage: u146.59 s183.03 cu64973.4 cs9630.49 - 2% CPU load .357 requests/sec - 2211 B/second - 6.0 kB/request - 141.567 ms/request 5 requests currently being processed, 5 idle workers _C_C..__K.WC..._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-468657900/106/111973_ 4.33063159077810.00.18480.37 178.62.3.65http/1.1 1-468655871/113/111086C 6.06068158866478.70.37672.17 178.62.3.65http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 2-468657910/5/106675_ 0.33048154155260.00.03600.77 178.62.3.65http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 3-468655011/117/108605C 7.79063152907468.80.391132.58 178.62.3.65http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-46-0/0/105561. 0.0011170151095550.00.00900.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-46-0/0/108245. 0.001750156088700.00.00542.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-468655030/144/103479_ 7.160357142348930.00.42515.72 178.62.3.65http/1.1 7-468656680/124/102356_ 6.23057142115610.00.30473.75 178.62.3.65http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 8-468655881/57/102878K 4.60169144406347.30.28565.88 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 9-46-0/0/89582. 0.002050127697020.00.00422.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-468656710/32/84365W 2.0600118867140.00.14422.30 178.62.3.65http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-468622631/772/65659C 46.04086962696313.42.39476.97 178.62.3.65http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 12-46-0/0/66288. 0.002222089300140.00.00308.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-46-0/0/22658. 0.002034032941730.00.0090.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-46-0/0/8170. 0.002944012800340.00.0049.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-468654410/72/16972_ 4.3605822377110.00.39116.96 178.62.3.65http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 16-46-0/0/17720. 0.002935024579630.00.0094.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-45-0/0/4048. 0.009280005930470.00.0022.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-45-0/0/62. 0.001003830161900.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-45-0/0/4. 0.00100382010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-14-0/0/3. 0.002488410010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-14-0/0/2. 0.002488407000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-14-0/0/231. 0.0024884050293730.00.000.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-14-0/0/14. 0.002488406044700.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-14-0/0/333. 0.0024884080379410.00.000.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 113subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 87 seconds, (range: 11...298)index usage: 4%, cache usage: 5%total entries stored since starting: 9836total entries replaced since starting: 0total entries expired since starting: 9714total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 48 hit, 28 misstotal removes since starting: 9 hit, 3 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66db2e7d06
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Monday, 25-Dec-2023 18:28:31 UTC Restart Time: Thursday, 23-Nov-2023 06:12:13 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 32 days 12 hours 16 minutes 17 seconds Server load: 0.16 0.03 0.01 Total accesses: 1029372 - Total Traffic: 6.2 GB - Total Duration: 144161047 CPU Usage: u54.61 s129.78 cu49719.3 cs7375.4 - 2.04% CPU load .366 requests/sec - 2368 B/second - 6.3 kB/request - 140.048 ms/request 10 requests currently being processed, 0 idle workers CCCCCWW..C.CC................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-357403911/3/86108C 0.221101120452488.70.02364.72 178.62.73.12http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 1-357403921/2/84988C 0.151192120826187.90.01567.35 138.68.133.118http/1.1tellurix.eu:80GET /.vscode/sftp.json HTTP/1.1 2-357403931/5/82557C 0.29187119305277.90.02497.49 138.68.133.118http/1.1tellurix.eu:80GET /server-status HTTP/1.1 3-357403841/5/81344C 0.32079113475658.80.03997.84 178.62.73.12http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-357403941/2/80741C 0.121124114881517.90.01725.02 138.68.133.118http/1.1tellurix.eu:80GET /about HTTP/1.1 5-357404030/1/84113W 0.0010121133030.00.01448.09 138.68.133.118http/1.1tellurix.eu:80GET /_all_dbs HTTP/1.1 6-357404050/0/80013W 0.0000108297370.00.00359.65 178.62.73.12http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-32-0/0/78904. 0.003456108727930.00.00350.43 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 8-32-0/0/77533. 0.0034103108497570.00.00453.26 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 9-357403871/4/69642C 0.8218798113137.90.02333.70 138.68.133.118http/1.1tellurix.eu:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-32-0/0/66913. 0.00348593557610.00.00345.09 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-357403861/2/51693C 0.961136743391913.40.02364.87 178.62.73.12http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 12-357403851/8/53996C 1.0417371033727.90.04256.13 138.68.133.118http/1.1tellurix.eu:80GET /login.action HTTP/1.1 13-32-0/0/19439. 0.0015573026855550.00.0076.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-32-0/0/6112. 0.002528409164760.00.0039.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-31-0/0/9952. 0.00110274011668020.00.0078.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-31-0/0/10876. 0.00109356014802380.00.0060.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-25-0/0/3801. 0.0058789005599250.00.0021.88 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-14-0/0/61. 0.0015551150161900.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-14-0/0/3. 0.001555114000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-14-0/0/3. 0.001555113010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-14-0/0/2. 0.001555111000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-14-0/0/231. 0.0015551090293730.00.000.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-14-0/0/14. 0.001555110044700.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-14-0/0/333. 0.0015551120379410.00.000.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 27subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 291 seconds, (range: 277...298)index usage: 0%, cache usage: 1%total entries stored since starting: 27total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b663bfe4882
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 24-Dec-2023 02:25:10 UTC Restart Time: Thursday, 23-Nov-2023 06:12:13 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 20 hours 12 minutes 56 seconds Server load: 0.00 0.01 0.00 Total accesses: 983331 - Total Traffic: 6.0 GB - Total Duration: 137162779 CPU Usage: u182.42 s141.99 cu47158.9 cs7008.17 - 2.04% CPU load .369 requests/sec - 2425 B/second - 6.4 kB/request - 139.488 ms/request 2 requests currently being processed, 8 idle workers ____._C_W.__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-317195640/332/82249_ 18.85482114541850.01.24349.48 143.110.156.182http/1.1 1-317206510/33/81019_ 1.67057114772520.00.14552.50 143.110.156.182http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-317195470/630/78422_ 31.64384112980700.01.70480.79 143.110.156.182http/1.1 3-317195680/412/76692_ 23.10485106467120.01.35981.08 143.110.156.182http/1.1 4-31-0/0/77604. 0.006320109899080.00.00711.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-317197240/245/81439_ 14.15163117013090.00.99437.21 143.110.156.182http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 6-317207621/11/76483C 0.60065102768628.80.06346.09 143.110.156.182http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-317199040/154/75123_ 9.750173103063090.00.65332.37 143.110.156.182http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 8-317199050/170/73132W 10.1300102211030.00.66438.28 143.110.156.182http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 9-30-0/0/67007. 0.008822094187140.00.00324.43 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-317195440/428/63431_ 23.2706888223920.01.39330.84 143.110.156.182http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 11-317195450/326/49783_ 20.2836171443950.01.24357.89 143.110.156.182http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 12-31-0/0/51338. 0.005367066978660.00.00245.75 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-30-0/0/19027. 0.0087084626091450.00.0074.62 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 14-30-0/0/5765. 0.002604008632900.00.0038.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-30-0/0/9587. 0.0026039011224000.00.0077.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-30-0/0/10782. 0.0025862014649550.00.0060.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-25-0/0/3801. 0.0044368905599250.00.0021.88 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-14-0/0/61. 0.0014109140161900.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-14-0/0/3. 0.001410913000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-14-0/0/3. 0.001410912010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-14-0/0/2. 0.001410910000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-14-0/0/231. 0.0014109080293730.00.000.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-14-0/0/14. 0.001410909044700.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-14-0/0/333. 0.0014109110379410.00.000.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 61subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 140 seconds, (range: 19...297)index usage: 2%, cache usage: 2%total entries stored since starting: 2305total entries replaced since starting: 0total entries expired since starting: 2242total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 13 hit, 10 misstotal removes since starting: 2 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b6647dec5e9
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Monday, 11-Dec-2023 19:32:22 UTC Restart Time: Thursday, 23-Nov-2023 06:12:13 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 18 days 13 hours 20 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 582928 - Total Traffic: 4.3 GB - Total Duration: 80418146 CPU Usage: u200.92 s97.01 cu27824.3 cs4089.55 - 2.01% CPU load .364 requests/sec - 2873 B/second - 7.7 kB/request - 137.956 ms/request 4 requests currently being processed, 6 idle workers __WC._.__.C_....C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-185771520/355/48005_ 20.0825265998270.01.16202.74 162.243.184.251http/1.1 1-185771530/165/49106_ 10.8014870253800.00.85371.30 162.243.184.251http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-185773570/271/46557W 13.950064491630.00.93359.25 162.243.184.251http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-185770421/279/44295C 19.98110860876028.71.18856.33 162.243.184.251http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 4-18-0/0/46147. 0.002502064268760.00.00544.67 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-185776090/62/48294_ 4.3107170014730.00.31313.08 162.243.184.251http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 6-18-0/0/44811. 0.002532059947630.00.00206.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-185776110/161/45473_ 11.5125161706020.00.44194.48 162.243.184.251http/1.1 8-185735840/1225/41709_ 74.2128558181690.04.18294.68 162.243.184.251http/1.1 9-18-0/0/40450. 0.002526055224540.00.00226.61 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-185773581/358/38677C 17.521108530546313.40.97186.75 162.243.184.251http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 11-185773590/232/31489_ 13.3405043867380.00.79283.19 162.243.184.251http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 12-18-0/0/27803. 0.003456035560290.00.00151.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-18-0/0/13982. 0.004425018704240.00.0056.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-18-0/0/3726. 0.00443805323070.00.0027.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-18-0/0/2644. 0.00443703739600.00.0051.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-185774621/205/5524C 10.470666767598.80.7340.74 162.243.184.251http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-17-0/0/3589. 0.008858805321720.00.0021.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-14-0/0/61. 0.003493460161900.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-14-0/0/3. 0.00349345000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-14-0/0/3. 0.00349344010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-14-0/0/2. 0.00349342000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-14-0/0/231. 0.003493400293730.00.000.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-14-0/0/14. 0.00349341044700.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-14-0/0/333. 0.003493430379410.00.000.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 63subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 4...297)index usage: 2%, cache usage: 3%total entries stored since starting: 16391total entries replaced since starting: 0total entries expired since starting: 16310total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 83 hit, 25 misstotal removes since starting: 18 hit, 25 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66aadf27ac
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Friday, 17-Nov-2023 02:35:54 UTC Restart Time: Saturday, 21-Oct-2023 13:47:47 UTC Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 26 days 12 hours 48 minutes 6 seconds Server load: 0.00 0.05 0.03 Total accesses: 779425 - Total Traffic: 4.1 GB - Total Duration: 109382161 CPU Usage: u145.33 s117.54 cu38215.4 cs5733.44 - 1.93% CPU load .34 requests/sec - 1898 B/second - 5.5 kB/request - 140.337 ms/request 4 requests currently being processed, 4 idle workers C_C_...WC._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-302954391/241/66536C 15.120122917941013.41.35391.72 161.35.155.246http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-302954450/239/67473_ 14.8805194027660.01.21352.72 161.35.155.246http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-302954461/236/65597C 14.8206090870358.71.24399.30 161.35.155.246http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-302955300/224/64832_ 12.5005389724480.01.23375.76 161.35.155.246http/1.1 4-29-0/0/63954. 0.0093528992964630.00.00341.26 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 5-29-0/0/59987. 0.0021074088741590.00.00415.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-29-0/0/61052. 0.0021079084174120.00.00312.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-302954380/236/60407W 15.520086662520.01.23315.02 161.35.155.246http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-302954421/241/55109C 14.1106476870648.81.33226.11 161.35.155.246http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-29-0/0/49088. 0.00935210567771300.00.00213.68 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 10-302954410/249/52127_ 16.3308172858690.01.24250.53 161.35.155.246http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-29-0/0/46021. 0.0030274061759120.00.00242.39 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-302954400/250/35259_ 15.9307348018140.01.35195.91 161.35.155.246http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 13-29-0/0/13963. 0.0032070019940250.00.0050.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-29-0/0/3651. 0.003981605666620.00.0013.86 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-29-0/0/2869. 0.003981504592120.00.0010.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-29-0/0/2083. 0.003981202976800.00.007.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-27-0/0/1931. 0.0021314002730810.00.007.91 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-22-0/0/487. 0.006371130910490.00.002.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-22-0/0/6. 0.00655994029610.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-22-0/0/209. 0.006541660367210.00.000.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-22-0/0/16. 0.00655992041850.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-22-0/0/411. 0.006559900609130.00.001.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-22-0/0/126. 0.006559910224350.00.000.52 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-22-0/0/1572. 0.0064301502099350.00.004.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-16-0/0/2. 0.001155271017560.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-16-0/0/2. 0.001155267019850.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-16-0/0/2. 0.001155273016800.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-16-0/0/2. 0.001155272015860.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-16-0/0/2. 0.001155268018780.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-16-0/0/347. 0.0011364700485000.00.001.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-18-0/0/2867. 0.00104469204491260.00.0010.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-16-0/0/18. 0.001154894035470.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-17-0/0/501. 0.0011325140823430.00.002.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-17-0/0/585. 0.0011291570922350.00.002.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-16-0/0/2. 0.001155270050.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-16-0/0/2. 0.001155269040.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-16-0/0/2. 0.001155266040.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-16-0/0/2. 0.001155264050.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-16-0/0/321. 0.0011364710548870.00.001.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-16-0/0/2. 0.001155261050.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 61subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 115 seconds, (range: 3...297)index usage: 2%, cache usage: 2%total entries stored since starting: 1752total entries replaced since starting: 0total entries expired since starting: 1690total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 15 misstotal removes since starting: 1 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66418ff5cf
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Monday, 06-Nov-2023 04:10:25 UTC Restart Time: Saturday, 21-Oct-2023 13:47:47 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 15 days 14 hours 22 minutes 38 seconds Server load: 0.05 0.03 0.00 Total accesses: 450870 - Total Traffic: 2.4 GB - Total Duration: 62967753 CPU Usage: u197.07 s84.24 cu21902.8 cs3374.15 - 1.9% CPU load .335 requests/sec - 1920 B/second - 5.6 kB/request - 139.658 ms/request 6 requests currently being processed, 4 idle workers __KCWCC_..K_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-191882590/382/38309_ 21.0905452662500.01.16280.61 159.65.58.104http/1.1 1-191877200/257/39265_ 15.1104854670350.04.29202.96 159.65.58.104http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-191888081/222/38684K 10.1247752483346.90.42238.73 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 3-191876951/297/37649C 16.9406150040808.71.12173.64 159.65.58.104http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 4-191873500/538/37256W 29.320055995330.01.87191.34 159.65.58.104http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-191877211/702/34565C 33.7805952940728.816.41292.97 159.65.58.104http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-191888091/29/33028C 1.72075450317913.40.13181.80 159.65.58.104http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 7-191873380/630/35342_ 38.3705650528060.02.22175.11 159.65.58.104http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 8-19-0/0/32479. 0.001282043087160.00.00141.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-19-0/0/27841. 0.001247038217740.00.00104.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-191888101/23/30730K 2.1245542368807.00.11146.17 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-191874460/467/28847_ 26.8506238146390.01.65168.86 159.65.58.104http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 12-19-0/0/19797. 0.001024026627350.00.00105.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-17-0/0/5333. 0.0014602108663720.00.0020.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-17-0/0/3173. 0.0014151404919820.00.0012.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-17-0/0/694. 0.0014389901370720.00.002.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-16-0/0/1326. 0.0021053201800640.00.004.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-16-0/0/6. 0.00210553029410.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-16-0/0/5. 0.00210556028980.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-16-0/0/5. 0.00210554029600.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-16-0/0/169. 0.002105520271860.00.000.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-16-0/0/15. 0.00210550041840.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-16-0/0/410. 0.002105550609130.00.001.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-16-0/0/125. 0.002105490224340.00.000.52 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-16-0/0/1158. 0.0021055101491440.00.003.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-16-0/0/2. 0.00210543017560.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-16-0/0/2. 0.00210539019850.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-16-0/0/2. 0.00210545016800.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-16-0/0/2. 0.00210544015860.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-16-0/0/2. 0.00210540018780.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-16-0/0/347. 0.001917420485000.00.001.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-18-0/0/2867. 0.009996404491260.00.0010.96 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-16-0/0/18. 0.00210165035470.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-17-0/0/501. 0.001877850823430.00.002.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-17-0/0/585. 0.001844290922350.00.002.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-16-0/0/2. 0.00210542050.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-16-0/0/2. 0.00210541040.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-16-0/0/2. 0.00210538040.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-16-0/0/2. 0.00210536050.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-16-0/0/321. 0.001917430548870.00.001.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-16-0/0/2. 0.00210533050.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 72subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 151 seconds, (range: 1...299)index usage: 2%, cache usage: 3%total entries stored since starting: 3354total entries replaced since starting: 0total entries expired since starting: 3279total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 30 hit, 10 misstotal removes since starting: 3 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3601b66d3601b66d20df75c
Apache Status Apache Server Status for cloud.tellurix.eu (via 51.15.135.186) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Thursday, 26-Oct-2023 15:18:03 UTC Restart Time: Saturday, 21-Oct-2023 13:47:47 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 5 days 1 hour 30 minutes 15 seconds Server load: 0.08 0.02 0.01 Total accesses: 145422 - Total Traffic: 505.7 MB - Total Duration: 19436525 CPU Usage: u9.31 s20.19 cu7119.53 cs1125.44 - 1.89% CPU load .332 requests/sec - 1212 B/second - 3646 B/request - 133.656 ms/request 8 requests currently being processed, 0 idle workers CCCCCCCW........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8606981/5/12282C 0.4007816378697.90.0342.92 159.65.58.104http/1.1tellurix.eu:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-8606971/2/11788C 0.49168151574213.40.0153.64 139.144.150.8http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 2-8607041/1/12922C 0.10112516585858.70.0142.06 139.144.150.8http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-8607121/3/12255C 0.11011916345198.80.0243.13 139.144.150.8http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-8606941/1/12190C 0.16121116119647.90.0138.66 159.65.58.104http/1.1tellurix.eu:80GET /.vscode/sftp.json HTTP/1.1 5-8606951/2/11657C 0.11114615637327.90.0142.16 159.65.58.104http/1.1tellurix.eu:80GET /about HTTP/1.1 6-8606961/9/11532C 0.2806714964517.90.0339.97 159.65.58.104http/1.1tellurix.eu:80GET /server-status HTTP/1.1 7-8607140/0/11642W 0.000017984390.00.0039.93 139.144.150.8http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 8-6-0/0/10537. 0.00155414076740.00.0034.89 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-5-0/0/9220. 0.00294613057040.00.0032.31 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-5-0/0/9995. 0.00293712969860.00.0034.69 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 11-5-0/0/10836. 0.006573013770890.00.0032.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-5-0/0/6394. 0.00612508492330.00.0021.42 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-5-0/0/1021. 0.00379901395560.00.003.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-4-0/0/172. 0.00719070174710.00.000.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-4-0/0/4. 0.0080451000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-4-0/0/627. 0.00672350778520.00.001.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-4-0/0/3. 0.0080447000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-4-0/0/2. 0.0080446000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/2. 0.0080445000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-4-0/0/166. 0.00804440242230.00.000.69 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-4-0/0/12. 0.0080443010650.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/6. 0.008044206930.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-4-0/0/2. 0.0080441000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-4-0/0/155. 0.00718610216660.00.000.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 17subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 297 seconds, (range: 297...299)index usage: 0%, cache usage: 0%total entries stored since starting: 17total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccf7354db3
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Friday, 22-Sep-2023 22:02:42 UTC Restart Time: Monday, 11-Sep-2023 21:16:25 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 11 days 46 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 225155 - Total Traffic: 1.5 GB - Total Duration: 37122080 CPU Usage: u460.26 s105.87 cu11454.7 cs1807.84 - 1.45% CPU load .236 requests/sec - 1670 B/second - 6.9 kB/request - 164.873 ms/request 4 requests currently being processed, 6 idle workers _.C___W_C_.C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111207170/588/21571_ 38.1305133136410.02.22100.55 134.122.63.192http/1.1 1-11-0/0/17508. 0.0022233028879980.00.00134.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-111206741/467/21456C 30.5105434285358.82.00100.23 134.122.63.192http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-111198530/725/20557_ 45.2305731844310.02.71131.60 134.122.63.192http/1.1 4-111206750/508/19127_ 39.8104633138290.02.1490.08 134.122.63.192http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 5-111155940/1800/19167_ 106.8704430561700.06.6881.54 134.122.63.192http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 6-111208300/605/14957W 40.770024369380.02.3177.93 134.122.63.192http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-111208310/410/16666_ 32.4405427408010.02.43205.31 134.122.63.192http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 8-111206471/574/16342C 36.3405526774788.72.2385.28 134.122.63.192http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 9-111208320/542/16191_ 34.6109324998960.02.0974.76 134.122.63.192http/1.1 10-11-0/0/12218. 0.0022273018102670.00.0048.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-111161371/1673/7655C 103.89065157264813.46.2474.18 134.122.63.192http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 12-11-0/0/5782. 0.002227209229190.00.0026.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-11-0/0/2674. 0.0023927010941770.00.00211.75 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-11-0/0/5479. 0.002392509087190.00.0030.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-11-0/0/2674. 0.002392804458850.00.0016.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-11-0/0/1255. 0.002392602269520.00.0011.52 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-9-0/0/5. 0.00208190010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-9-0/0/2. 0.00208189000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-9-0/0/1214. 0.0020818801833580.00.005.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-9-0/0/232. 0.002034410282730.00.001.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-9-0/0/2. 0.00208187000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-9-0/0/1307. 0.0020565602256840.00.007.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-9-0/0/1112. 0.0017902001634690.00.004.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-9-0/0/2. 0.00208186000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 63subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 127 seconds, (range: 6...299)index usage: 2%, cache usage: 2%total entries stored since starting: 15286total entries replaced since starting: 0total entries expired since starting: 15196total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 109 hit, 37 misstotal removes since starting: 27 hit, 3 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccbd04f655
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Tuesday, 19-Sep-2023 04:39:04 UTC Restart Time: Monday, 11-Sep-2023 21:16:25 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 7 hours 22 minutes 39 seconds Server load: 0.05 0.02 0.00 Total accesses: 128138 - Total Traffic: 1.1 GB - Total Duration: 22855067 CPU Usage: u158.85 s51.95 cu6932.19 cs1110.27 - 1.31% CPU load .203 requests/sec - 1904 B/second - 9.2 kB/request - 178.363 ms/request 4 requests currently being processed, 6 idle workers __.CW_C__C_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8730270/390/12342_ 23.7224720316570.01.7366.87 165.22.74.203http/1.1 1-8730310/370/11267_ 21.5826819826170.01.67111.33 165.22.74.203http/1.1 2-8-0/0/13076. 0.001742022326240.00.0065.72 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-8730251/378/12871C 24.9406321071588.81.71104.75 165.22.74.203http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-8730260/434/11633W 26.710022000050.01.7960.81 165.22.74.203http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-8730280/430/11362_ 26.5004819255350.01.8053.72 165.22.74.203http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 6-8731901/352/6240C 21.5817411663668.71.6042.10 165.22.74.203http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 7-8750230/32/8013_ 1.7426613984260.00.15170.72 165.22.74.203http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 8-8750280/47/9718_ 2.79213516991400.00.1958.34 165.22.74.203http/1.1 9-8730291/391/7754C 22.241164132950213.41.7543.90 165.22.74.203http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 10-8750290/20/4662_ 1.130647704460.00.1321.32 165.22.74.203http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-7-0/0/3460. 0.0016742686398670.00.0055.49 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-7-0/0/2053. 0.0016742444154330.00.0012.81 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 13-7-0/0/2502. 0.0033122010756830.00.00211.28 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-7-0/0/5474. 0.004442009087180.00.0030.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-5-0/0/2333. 0.0024423804011040.00.0015.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-5-0/0/1009. 0.00189542431813550.00.009.98 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 17-5-0/0/4. 0.00244251000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-3-0/0/1. 0.00377535000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/1213. 0.0032239701833580.00.005.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/1. 0.00377534000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/1. 0.00377533000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/1147. 0.0032543102060610.00.006.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-3-0/0/1. 0.00377532000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-3-0/0/1. 0.00377531000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 61subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 139 seconds, (range: 2...299)index usage: 2%, cache usage: 2%total entries stored since starting: 2958total entries replaced since starting: 0total entries expired since starting: 2877total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 10 misstotal removes since starting: 20 hit, 163 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccee15191e
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Saturday, 16-Sep-2023 17:16:07 UTC Restart Time: Monday, 11-Sep-2023 21:16:25 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 19 hours 59 minutes 42 seconds Server load: 0.00 0.02 0.00 Total accesses: 84020 - Total Traffic: 934.5 MB - Total Duration: 15778463 CPU Usage: u629.21 s113.82 cu4070.11 cs656.08 - 1.31% CPU load .201 requests/sec - 2346 B/second - 11.4 kB/request - 187.794 ms/request 5 requests currently being processed, 5 idle workers K.C_WC.._C.._._._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5393704/1417/8604K 90.84050146075413.712.2649.28 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 1-5-0/0/6870. 0.0030481012732680.00.0090.89 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-5393761/1370/8449C 80.59175144913013.47.4444.11 74.207.237.46http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 3-5399570/1306/8172_ 73.3027613581290.010.5982.92 74.207.237.46http/1.1 4-5403580/1112/6822W 70.990014710010.09.1538.89 74.207.237.46http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 5-5445541/696/6956C 48.7216811936028.73.5732.50 74.207.237.46http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-5-0/0/3395. 0.003047907119360.00.0022.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-5-0/0/6146. 0.0030480010928650.00.00161.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-5393710/1359/5504_ 90.0125410101650.07.9839.38 74.207.237.46http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-5393721/1440/5574C 94.100629795448.813.0833.67 74.207.237.46http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-5-0/0/3660. 0.003047706185850.00.0016.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-5-0/0/3089. 0.003047805834290.00.0053.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-5445760/603/1431_ 42.792763142970.04.3810.08 74.207.237.46http/1.1 13-5-0/0/2225. 0.0030473010371950.00.00210.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-5393730/1317/1791_ 86.250773159550.010.4013.47 74.207.237.46http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 15-5-0/0/2333. 0.003046104011040.00.0015.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-5446410/610/630_ 40.390561180730.06.438.09 74.207.237.46http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 17-5-0/0/4. 0.0030474000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-3-0/0/1. 0.00163759000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/1213. 0.0010862001833580.00.005.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-3-0/0/1. 0.00163758000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-3-0/0/1. 0.00163756000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/1147. 0.0011165402060610.00.006.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-3-0/0/1. 0.00163755000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-3-0/0/1. 0.00163754000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 65subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 115 seconds, (range: 2...297)index usage: 2%, cache usage: 3%total entries stored since starting: 10916total entries replaced since starting: 0total entries expired since starting: 10837total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 83 hit, 44 misstotal removes since starting: 14 hit, 6 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccfefff4de
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Thursday, 14-Sep-2023 03:00:25 UTC Restart Time: Monday, 11-Sep-2023 21:16:25 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 5 hours 44 minutes Server load: 0.06 0.01 0.00 Total accesses: 36978 - Total Traffic: 378.5 MB - Total Duration: 6170886 CPU Usage: u119.66 s26.01 cu2027.35 cs326.83 - 1.29% CPU load .191 requests/sec - 2051 B/second - 10.5 kB/request - 166.88 ms/request 4 requests currently being processed, 5 idle workers ____CC_C.....W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3181920/238/3826_ 14.640846497310.00.9717.52 139.144.150.45http/1.1 1-3181940/218/3827_ 16.200526605520.00.9018.75 139.144.150.45http/1.1 2-3181980/211/3697_ 15.720496148820.00.9016.91 139.144.150.45http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 3-3181950/247/3293_ 17.360565348290.01.0015.00 139.144.150.45http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 4-3182011/205/2614C 12.4606140616413.40.9112.95 139.144.150.45http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 5-3182101/202/2954C 13.780674649138.80.8513.23 139.144.150.45http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-3183070/173/1688_ 12.440482506190.00.7811.30 139.144.150.45http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 7-3181931/232/3865C 15.010646975578.71.0120.95 139.144.150.45http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 8-2-0/0/2024. 0.0010823503372110.00.0013.59 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-2-0/0/2097. 0.003308203411890.00.009.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-2-0/0/2418. 0.0010823643938750.00.0011.10 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-2-0/0/2198. 0.0010823633746330.00.009.95 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-2-0/0/799. 0.008495901276170.00.003.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3181960/214/1676W 16.48003171070.00.91203.68 139.144.150.45http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 14-2-0/0/1. 0.0090593000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-2-0/0/1. 0.0090591000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 142 seconds, (range: 11...299)index usage: 1%, cache usage: 2%total entries stored since starting: 1571total entries replaced since starting: 0total entries expired since starting: 1514total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 10 misstotal removes since starting: 5 hit, 6 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccc21ae615
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Wednesday, 13-Sep-2023 02:07:04 UTC Restart Time: Monday, 11-Sep-2023 21:16:25 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 4 hours 50 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 20497 - Total Traffic: 100.6 MB - Total Duration: 3287038 CPU Usage: u59.76 s14.7 cu1097.92 cs177.74 - 1.3% CPU load .197 requests/sec - 1015 B/second - 5.0 kB/request - 160.367 ms/request 4 requests currently being processed, 6 idle workers C___..._._C_CW.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-296451/178/2136C 13.500593486438.80.749.85 147.182.168.210http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-296540/155/2162_ 9.930523612390.00.729.82 147.182.168.210http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-296550/186/2190_ 11.672513353780.00.869.95 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 3-2100300/72/1564_ 4.650832351710.00.357.27 147.182.168.210http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 4-2-0/0/1050. 0.0098801502280.00.004.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-2-0/0/2195. 0.0098503282950.00.009.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-2-0/0/1257. 0.0099201858440.00.009.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-296460/174/2184_ 11.642693943150.00.7413.19 147.182.168.210http/1.1 8-2-0/0/1489. 0.0099002487720.00.006.81 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-2102240/15/1155_ 1.611921868700.00.085.35 147.182.168.210http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 10-296471/187/1470C 10.5317024330413.40.786.91 147.182.168.210http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 11-2102250/18/910_ 1.602931484580.00.084.06 147.182.168.210http/1.1 12-2102261/21/706C 1.011671133418.70.093.34 147.182.168.210http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 13-2102270/27/27W 2.060071760.00.180.18 147.182.168.210http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 14-2-0/0/1. 0.00991000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-2-0/0/1. 0.00989000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 54subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 134 seconds, (range: 15...299)index usage: 1%, cache usage: 2%total entries stored since starting: 1125total entries replaced since starting: 0total entries expired since starting: 1070total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5 misstotal removes since starting: 1 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccbb8e7fc3
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Sunday, 10-Sep-2023 11:13:56 UTC Restart Time: Tuesday, 22-Aug-2023 22:15:38 UTC Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 18 days 12 hours 58 minutes 18 seconds Server load: 0.06 0.02 0.00 Total accesses: 1357859 - Total Traffic: 23.1 GB - Total Duration: 248328647 CPU Usage: u205.46 s104.28 cu61288.4 cs8759.73 - 4.39% CPU load .848 requests/sec - 15.1 kB/second - 17.9 kB/request - 182.882 ms/request 3 requests currently being processed, 7 idle workers ____.CW._.C__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222092410/805/104576_ 49.17078182403720.03.711432.14 45.79.83.159http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 1-222118270/149/94034_ 9.04054171741200.00.641301.43 45.79.83.159http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 2-222120400/92/99959_ 5.62172165859040.00.411146.86 45.79.83.159http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 3-222120360/90/101693_ 5.72140185652590.00.381596.07 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 4-22-0/0/107129. 0.0041520179285440.00.001234.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-222095671/789/96645C 46.33169169883208.73.451367.18 45.79.83.159http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 6-222113380/252/89926W 14.4300163259740.01.121245.40 45.79.83.159http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-22-0/0/94907. 0.0041510172165800.00.001520.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-222120410/67/87361_ 3.14260152679890.00.311035.98 45.79.83.159http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-22-0/0/76760. 0.0041530142894890.00.001136.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-222113421/239/68322C 15.89070127150528.82.951510.32 45.79.83.159http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-222092240/855/69513_ 53.07386136100750.03.801626.54 45.79.83.159http/1.1 12-222120420/81/70151_ 5.06387125006450.00.351143.21 45.79.83.159http/1.1 13-22-0/0/42530. 0.004158093652870.00.001416.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-22-0/0/30648. 0.004157062541460.00.00752.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-22-0/0/37143. 0.004156068353200.00.00645.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-22-0/0/22897. 0.004155046134930.00.00656.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-22-0/0/17636. 0.004154042504790.00.00808.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-18-0/0/7341. 0.00348552016255340.00.00316.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-18-0/0/4211. 0.00348551012726020.00.00414.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-18-0/0/4669. 0.00348550013181220.00.00623.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-18-0/0/1694. 0.0034854906343860.00.00234.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-18-0/0/3712. 0.0034854808225800.00.00203.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-18-0/0/1626. 0.0034854704945580.00.00179.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-18-0/0/709. 0.0034854602197470.00.0091.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-18-0/0/4478. 0.0034854506475030.00.0013.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-4-0/0/4007. 0.00126494405457360.00.007.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-4-0/0/3166. 0.00126493904376170.00.006.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-4-0/0/618. 0.0013147960979510.00.002.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-4-0/0/391. 0.0013149070609800.00.001.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-4-0/0/485. 0.0013149120770700.00.001.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-4-0/0/4243. 0.00131488705812800.00.007.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-4-0/0/372. 0.0013149630640220.00.002.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-4-0/0/308. 0.0013149670484510.00.000.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-4-0/0/366. 0.0013149020590520.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-4-0/0/1432. 0.00131495802374070.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/219. 0.0013149870352350.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/338. 0.0013149230516260.00.000.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/235. 0.0013149880377920.00.000.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/209. 0.0013149650327730.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-4-0/0/280. 0.0013149490464800.00.000.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/281. 0.0013150830504620.00.002.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/177. 0.0013150430286060.00.000.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/227. 0.0013149700381340.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-4-0/0/168. 0.0013149850268300.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-4-0/0/14. 0.001315103016300.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-4-0/0/15. 0.001315085019890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-4-0/0/38. 0.001315011054210.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 63subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 143 seconds, (range: 23...298)index usage: 2%, cache usage: 3%total entries stored since starting: 6984total entries replaced since starting: 0total entries expired since starting: 6912total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 19 hit, 45 misstotal removes since starting: 9 hit, 10 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccf39f04b5
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Thursday, 07-Sep-2023 03:00:38 UTC Restart Time: Tuesday, 22-Aug-2023 22:15:38 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 15 days 4 hours 44 minutes 59 seconds Server load: 0.05 0.01 0.00 Total accesses: 1296036 - Total Traffic: 22.3 GB - Total Duration: 236972355 CPU Usage: u117.9 s78.03 cu57873.5 cs8234.67 - 5.05% CPU load .987 requests/sec - 17.8 kB/second - 18.0 kB/request - 182.844 ms/request 4 requests currently being processed, 6 idle workers W.C__C_C__......_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-191849550/230/98847W 12.4700172168340.00.991401.66 161.35.176.95http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-19-0/0/88932. 0.0030370162753330.00.001277.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 2-191849611/235/94369C 13.91172156204168.71.011121.20 161.35.176.95http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 3-191849620/227/95754_ 13.69171171416780.00.981177.37 161.35.176.95http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 4-191849540/220/101248_ 12.922107169737170.01.011206.42 161.35.176.95http/1.1 5-191850991/181/90861C 9.5811711599688513.40.801340.68 161.35.176.95http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 6-191849560/239/85039_ 15.35249154448320.01.011222.33 161.35.176.95http/1.1 7-191856211/53/89626C 2.80080162723798.80.251492.96 161.35.176.95http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-191856220/49/81937_ 3.06091142679550.00.241008.27 161.35.176.95http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 9-191849570/235/74387_ 13.69295138336710.00.981119.36 161.35.176.95http/1.1 10-18-0/0/65442. 0.0010836113121443870.00.001299.14 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 11-18-0/0/66112. 0.00331310129485010.00.001610.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-18-0/0/67695. 0.001083689120750320.00.001132.05 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-18-0/0/42528. 0.0036448093652870.00.001416.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-18-0/0/30646. 0.0036460062541450.00.00752.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-18-0/0/37141. 0.0036381068353200.00.00645.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-191849530/227/21808_ 13.9305244539070.00.97651.37 161.35.176.95http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 17-18-0/0/17635. 0.0036121042504780.00.00808.25 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-18-0/0/7341. 0.0059754016255340.00.00316.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-18-0/0/4211. 0.0059753012726020.00.00414.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-18-0/0/4669. 0.0059752013181220.00.00623.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-18-0/0/1694. 0.005975106343860.00.00234.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-18-0/0/3712. 0.005975008225800.00.00203.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-18-0/0/1626. 0.005974904945580.00.00179.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-18-0/0/709. 0.005974802197470.00.0091.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-18-0/0/4478. 0.005974706475030.00.0013.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-4-0/0/4007. 0.0097614605457360.00.007.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-4-0/0/3166. 0.0097614104376170.00.006.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-4-0/0/618. 0.0010259980979510.00.002.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-4-0/0/391. 0.0010261090609800.00.001.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-4-0/0/485. 0.0010261140770700.00.001.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-4-0/0/4243. 0.00102608905812800.00.007.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-4-0/0/372. 0.0010261640640220.00.002.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-4-0/0/308. 0.0010261680484510.00.000.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-4-0/0/366. 0.0010261040590520.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-4-0/0/1432. 0.00102615902374070.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/219. 0.0010261880352350.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/338. 0.0010261250516260.00.000.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/235. 0.0010261890377920.00.000.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/209. 0.0010261660327730.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-4-0/0/280. 0.0010261500464800.00.000.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/281. 0.0010262840504620.00.002.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/177. 0.0010262440286060.00.000.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/227. 0.0010261710381340.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-4-0/0/168. 0.0010261860268300.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-4-0/0/14. 0.001026304016300.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-4-0/0/15. 0.001026286019890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-4-0/0/38. 0.001026212054210.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 65subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 116 seconds, (range: 11...297)index usage: 2%, cache usage: 3%total entries stored since starting: 1890total entries replaced since starting: 0total entries expired since starting: 1824total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5 misstotal removes since starting: 1 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3cc89652a84
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Sunday, 03-Sep-2023 15:10:50 UTC Restart Time: Tuesday, 22-Aug-2023 22:15:38 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 11 days 16 hours 55 minutes 12 seconds Server load: 0.12 0.03 0.01 Total accesses: 1219403 - Total Traffic: 21.2 GB - Total Duration: 216356054 CPU Usage: u649.62 s142.83 cu52523.9 cs7441.71 - 6.01% CPU load 1.21 requests/sec - 22.0 kB/second - 18.2 kB/request - 177.428 ms/request 4 requests currently being processed, 6 idle workers _CC__C_._.W...._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-151456500/1131/91991_ 84.09062157390070.05.451356.18 178.62.3.65http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 1-151456511/1110/82457C 88.75062143496618.75.391183.81 178.62.3.65http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 2-151456521/1203/88410C 83.39068143247108.85.491077.75 178.62.3.65http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-151456590/1191/89091_ 83.74147149667440.05.461068.14 178.62.3.65http/1.1 4-151456340/1182/95268_ 84.61047153725150.05.441103.03 178.62.3.65http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 5-151496601/96/84864C 7.160831449839713.40.491228.63 178.62.3.65http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 6-151456350/1173/79194_ 84.79059137993350.05.491159.29 178.62.3.65http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 7-15-0/0/84034. 0.0067300144828080.00.001365.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-151482160/551/75856_ 45.99061126149630.02.51913.71 178.62.3.65http/1.1 9-15-0/0/68484. 0.0043210124660430.00.001059.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-151456360/1152/60726W 79.2700108058670.05.381262.51 178.62.3.65http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-14-0/0/62625. 0.00581700119279440.00.001571.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-14-0/0/65534. 0.00581690116184660.00.001117.65 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-14-0/0/42253. 0.00546487192745670.00.001409.41 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 14-14-0/0/28201. 0.0058028057815520.00.00719.84 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-151456330/1115/36690_ 84.7906667356960.05.28638.21 178.62.3.65http/1.1 16-14-0/0/20106. 0.0058165038498370.00.00552.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-14-0/0/17600. 0.0062189041463450.00.00787.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-4-0/0/7338. 0.00667436016255340.00.00316.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/4210. 0.00663577012726020.00.00414.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-4-0/0/4668. 0.00674341013181220.00.00623.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-4-0/0/1693. 0.0067436906343860.00.00234.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/3711. 0.0067434908225790.00.00203.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-4-0/0/1625. 0.0066744304945580.00.00179.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-4-0/0/708. 0.0067436002197470.00.0091.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-4-0/0/4477. 0.0067420406475030.00.0013.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-4-0/0/4007. 0.0067435905457360.00.007.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-4-0/0/3166. 0.0067435404376170.00.006.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-4-0/0/618. 0.007242100979510.00.002.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-4-0/0/391. 0.007243220609800.00.001.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-4-0/0/485. 0.007243270770700.00.001.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-4-0/0/4243. 0.0072430205812800.00.007.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-4-0/0/372. 0.007243770640220.00.002.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-4-0/0/308. 0.007243810484510.00.000.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-4-0/0/366. 0.007243170590520.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-4-0/0/1432. 0.0072437202374070.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/219. 0.007244010352350.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/338. 0.007243380516260.00.000.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/235. 0.007244020377920.00.000.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/209. 0.007243790327730.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-4-0/0/280. 0.007243630464800.00.000.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/281. 0.007244970504620.00.002.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/177. 0.007244570286060.00.000.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/227. 0.007243840381340.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-4-0/0/168. 0.007243990268300.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-4-0/0/14. 0.00724517016300.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-4-0/0/15. 0.00724499019890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-4-0/0/38. 0.00724425054210.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 85subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 119 seconds, (range: 18...299)index usage: 3%, cache usage: 4%total entries stored since starting: 10322total entries replaced since starting: 0total entries expired since starting: 10219total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 22 hit, 37 misstotal removes since starting: 18 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3cc5d13daf7
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Thursday, 31-Aug-2023 18:45:22 UTC Restart Time: Tuesday, 22-Aug-2023 22:15:38 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 8 days 20 hours 29 minutes 44 seconds Server load: 0.01 0.00 0.00 Total accesses: 1164975 - Total Traffic: 20.7 GB - Total Duration: 202743618 CPU Usage: u622.54 s127.2 cu49130.6 cs6972 - 7.43% CPU load 1.52 requests/sec - 28.4 kB/second - 18.7 kB/request - 174.033 ms/request 4 requests currently being processed, 6 idle workers C____.C_CW._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121293411/264/86977C 16.54083144080128.81.251329.69 206.81.1.88http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-121251830/1301/77323_ 78.20253130625220.06.261157.60 206.81.1.88http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-121251870/1301/83974_ 78.02263134812080.06.061056.38 206.81.1.88http/1.1 3-121273470/846/84522_ 57.51058138096880.04.191046.33 206.81.1.88http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 4-121251940/1365/90319_ 78.01049143564250.06.251078.96 206.81.1.88http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 5-12-0/0/80831. 0.00107140132754260.00.001070.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-121251981/1317/74053C 72.411861254764013.46.161124.08 206.81.1.88http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 7-121257310/1431/81442_ 88.12285138254710.06.321351.12 206.81.1.88http/1.1 8-121251841/1309/72697C 75.05165117382768.76.54877.55 206.81.1.88http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 9-121265550/1104/64343W 68.2000113825860.05.231034.48 206.81.1.88http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 10-10-0/0/57615. 0.0015391964102175010.00.001247.50 167.99.184.41http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 11-121251850/1286/60118_ 86.40238114771060.06.121557.27 206.81.1.88http/1.1 12-10-0/0/65370. 0.0015391947113759190.00.001115.95 167.99.184.41http/1.1 13-11-0/0/41229. 0.0072111089238380.00.001403.44 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-11-0/0/25717. 0.0071061050310810.00.00702.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-9-0/0/35384. 0.00244956064351030.00.00631.43 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-4-0/0/20063. 0.00414942038091540.00.00552.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-4-0/0/16979. 0.00416927039850680.00.00783.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-4-0/0/7338. 0.00421108016255340.00.00316.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/4210. 0.00417249012726020.00.00414.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-4-0/0/4668. 0.00428012013181220.00.00623.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-4-0/0/1693. 0.0042804006343860.00.00234.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/3711. 0.0042802008225790.00.00203.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-4-0/0/1625. 0.0042111504945580.00.00179.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-4-0/0/708. 0.0042803102197470.00.0091.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-4-0/0/4477. 0.0042787606475030.00.0013.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-4-0/0/4007. 0.0042803005457360.00.007.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-4-0/0/3166. 0.0042802504376170.00.006.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-4-0/0/618. 0.004778820979510.00.002.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-4-0/0/391. 0.004779930609800.00.001.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-4-0/0/485. 0.004779980770700.00.001.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-4-0/0/4243. 0.0047797305812800.00.007.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-4-0/0/372. 0.004780490640220.00.002.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-4-0/0/308. 0.004780530484510.00.000.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-4-0/0/366. 0.004779880590520.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-4-0/0/1432. 0.0047804402374070.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/219. 0.004780730352350.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/338. 0.004780100516260.00.000.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/235. 0.004780740377920.00.000.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/209. 0.004780510327730.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-4-0/0/280. 0.004780350464800.00.000.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/281. 0.004781690504620.00.002.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/177. 0.004781290286060.00.000.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/227. 0.004780560381340.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-4-0/0/168. 0.004780710268300.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-4-0/0/14. 0.00478189016300.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-4-0/0/15. 0.00478171019890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-4-0/0/38. 0.00478097054210.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 83subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 103 seconds, (range: 7...298)index usage: 2%, cache usage: 3%total entries stored since starting: 12821total entries replaced since starting: 0total entries expired since starting: 12718total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 27 hit, 35 misstotal removes since starting: 20 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3cc918e09e5
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Wednesday, 30-Aug-2023 02:32:45 UTC Restart Time: Tuesday, 22-Aug-2023 22:15:38 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 7 days 4 hours 17 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 1136201 - Total Traffic: 20.6 GB - Total Duration: 197454323 CPU Usage: u108.19 s47.51 cu47983.7 cs6796.08 - 8.86% CPU load 1.83 requests/sec - 34.8 kB/second - 19.0 kB/request - 173.785 ms/request 4 requests currently being processed, 5 idle workers _C_C_...W.._._C................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111098640/193/84710_ 11.42053139645310.00.921319.00 45.55.193.222http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 1-111098591/197/74451C 12.211791254278313.40.901144.20 45.55.193.222http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 2-111098650/234/81174_ 16.15252129548660.01.001043.53 45.55.193.222http/1.1 3-111098661/199/81852C 14.78160133217738.70.891033.98 45.55.193.222http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 4-111100790/109/87426_ 6.89059138248900.00.511065.97 45.55.193.222http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 5-10-0/0/78258. 0.0091621127684430.00.001054.48 167.99.184.41http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 6-10-0/0/72604. 0.00916250123387790.00.001117.29 167.99.184.41http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 7-10-0/0/79921. 0.00916260135724530.00.001344.40 167.99.184.41http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 8-111098600/209/69788W 12.7900112032630.00.92863.94 45.55.193.222http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 9-10-0/0/63187. 0.009161133112054340.00.001029.04 167.99.184.41http/1.1cloud.tellurix.eu:443GET /login.action HTTP/1.1 10-10-0/0/57615. 0.00916264102175010.00.001247.50 167.99.184.41http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 11-111098610/195/57310_ 12.04147109525490.00.911544.22 45.55.193.222http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 12-10-0/0/65370. 0.00916247113759190.00.001115.95 167.99.184.41http/1.1 13-111098620/216/39827_ 13.2724886605520.00.951397.10 45.55.193.222http/1.1 14-111098631/223/24263C 13.4306147196668.80.99696.09 45.55.193.222http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-9-0/0/35384. 0.00100199064351030.00.00631.43 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-4-0/0/20063. 0.00270185038091540.00.00552.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-4-0/0/16979. 0.00272171039850680.00.00783.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-4-0/0/7338. 0.00276351016255340.00.00316.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/4210. 0.00272492012726020.00.00414.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-4-0/0/4668. 0.00283256013181220.00.00623.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-4-0/0/1693. 0.0028328406343860.00.00234.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/3711. 0.0028326408225790.00.00203.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-4-0/0/1625. 0.0027635804945580.00.00179.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-4-0/0/708. 0.0028327502197470.00.0091.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-4-0/0/4477. 0.0028311906475030.00.0013.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-4-0/0/4007. 0.0028327405457360.00.007.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-4-0/0/3166. 0.0028326904376170.00.006.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-4-0/0/618. 0.003331250979510.00.002.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-4-0/0/391. 0.003332370609800.00.001.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-4-0/0/485. 0.003332420770700.00.001.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-4-0/0/4243. 0.0033321705812800.00.007.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-4-0/0/372. 0.003332920640220.00.002.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-4-0/0/308. 0.003332960484510.00.000.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-4-0/0/366. 0.003332320590520.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-4-0/0/1432. 0.0033328702374070.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/219. 0.003333160352350.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/338. 0.003332530516260.00.000.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/235. 0.003333170377920.00.000.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/209. 0.003332940327730.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-4-0/0/280. 0.003332780464800.00.000.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/281. 0.003334120504620.00.002.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/177. 0.003333720286060.00.000.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/227. 0.003332990381340.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-4-0/0/168. 0.003333140268300.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-4-0/0/14. 0.00333432016300.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-4-0/0/15. 0.00333414019890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-4-0/0/38. 0.00333340054210.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 65subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 132 seconds, (range: 5...298)index usage: 2%, cache usage: 3%total entries stored since starting: 1629total entries replaced since starting: 0total entries expired since starting: 1558total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 13 hit, 28 misstotal removes since starting: 6 hit, 8 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3ccf18f4f4a
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Monday, 28-Aug-2023 22:42:39 UTC Restart Time: Tuesday, 22-Aug-2023 22:15:38 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 6 days 27 minutes Server load: 0.01 0.01 0.00 Total accesses: 1116840 - Total Traffic: 20.5 GB - Total Duration: 194408701 CPU Usage: u646.61 s137.29 cu46427.2 cs6536.23 - 10.3% CPU load 2.15 requests/sec - 41.4 kB/second - 19.3 kB/request - 174.07 ms/request 4 requests currently being processed, 6 idle workers _CWC_.._._.._C._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9912650/1145/82705_ 74.62081136692850.04.911310.74 159.89.83.196http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 1-9936531/806/74119C 52.39163124903238.73.491142.57 159.89.83.196http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 2-9905180/1238/79163W 86.7000126278610.05.251035.29 159.89.83.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-9982671/175/79935C 11.411871301529113.40.851026.10 159.89.83.196http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-9876740/1752/85557_ 113.36156135312750.07.121058.19 159.89.83.196http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 5-9-0/0/76497. 0.00583970124977430.00.001047.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-9-0/0/70965. 0.00602990120884220.00.001110.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 7-9885270/1544/78256_ 95.71267133277000.06.861333.95 159.89.83.196http/1.1 8-9-0/0/69578. 0.00403970111596280.00.00863.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-9906940/1220/61310_ 77.23254108723270.05.341021.47 159.89.83.196http/1.1 10-9-0/0/55984. 0.008376099859400.00.001240.99 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-9-0/0/57115. 0.00603030109192870.00.001543.31 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-9906950/1190/63651_ 73.42062111061770.05.141108.69 159.89.83.196http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 13-9906981/1292/39522C 85.2906486032358.85.251395.80 159.89.83.196http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-9-0/0/24040. 0.0060301046834230.00.00695.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-9907000/1221/35382_ 77.3026364349650.05.14631.43 159.89.83.196http/1.1 16-4-0/0/20063. 0.00169979038091540.00.00552.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-4-0/0/16979. 0.00171964039850680.00.00783.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-4-0/0/7338. 0.00176144016255340.00.00316.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/4210. 0.00172285012726020.00.00414.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-4-0/0/4668. 0.00183049013181220.00.00623.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-4-0/0/1693. 0.0018307706343860.00.00234.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/3711. 0.0018305708225790.00.00203.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-4-0/0/1625. 0.0017615104945580.00.00179.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-4-0/0/708. 0.0018306802197470.00.0091.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-4-0/0/4477. 0.0018291306475030.00.0013.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-4-0/0/4007. 0.0018306705457360.00.007.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-4-0/0/3166. 0.0018306204376170.00.006.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-4-0/0/618. 0.002329190979510.00.002.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-4-0/0/391. 0.002330300609800.00.001.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-4-0/0/485. 0.002330350770700.00.001.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-4-0/0/4243. 0.0023301005812800.00.007.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-4-0/0/372. 0.002330850640220.00.002.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-4-0/0/308. 0.002330890484510.00.000.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-4-0/0/366. 0.002330250590520.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-4-0/0/1432. 0.0023308002374070.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/219. 0.002331090352350.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/338. 0.002330460516260.00.000.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/235. 0.002331100377920.00.000.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/209. 0.002330870327730.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-4-0/0/280. 0.002330710464800.00.000.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/281. 0.002332050504620.00.002.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/177. 0.002331650286060.00.000.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/227. 0.002330920381340.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-4-0/0/168. 0.002331070268300.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-4-0/0/14. 0.00233225016300.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-4-0/0/15. 0.00233207019890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-4-0/0/38. 0.00233133054210.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 53subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 129 seconds, (range: 15...297)index usage: 1%, cache usage: 2%total entries stored since starting: 11937total entries replaced since starting: 0total entries expired since starting: 11873total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 20 hit, 48 misstotal removes since starting: 11 hit, 3 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f8a3cc08f8a3cc7431ee12
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.74.50.27) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Sunday, 27-Aug-2023 09:46:43 UTC Restart Time: Tuesday, 22-Aug-2023 22:15:38 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 4 days 11 hours 31 minutes 4 seconds Server load: 0.04 0.01 0.00 Total accesses: 1089215 - Total Traffic: 20.4 GB - Total Duration: 189758279 CPU Usage: u9.42 s22.36 cu45519.8 cs6384.63 - 13.4% CPU load 2.81 requests/sec - 55.2 kB/second - 19.6 kB/request - 174.216 ms/request 9 requests currently being processed, 3 idle workers CCCC__C_C.W.C..C................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8811031/4/80106C 0.18188132563777.80.021296.44 172.105.37.32http/1.1tellurix.eu:80GET /server-status HTTP/1.1 1-8810991/7/72141C 0.36075121520377.80.071129.16 172.105.37.32http/1.1tellurix.eu:80GET /.env HTTP/1.1 2-8811041/4/77307C 0.74185123031027.83.511027.44 172.105.37.32http/1.1tellurix.eu:80GET /login.action HTTP/1.1 3-8811051/3/78369C 0.131731276325313.40.081018.98 159.89.83.196http/1.1cloud.tellurix.eu:443GET /.vscode/sftp.json HTTP/1.1 4-8811060/9/82749_ 0.1501130878910.00.071046.31 51.15.135.186http/1.1tellurix.eu:80GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 5-8811070/4/74999_ 0.0801122249670.00.021037.65 51.15.135.186http/1.1tellurix.eu:80GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 6-8811101/4/69498C 0.13071117963007.80.031094.43 172.105.37.32http/1.1tellurix.eu:80GET /.git/config HTTP/1.1 7-8811170/1/75699_ 0.0003129080900.00.011323.07 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 8-8810981/6/67841C 0.26077108623948.80.05855.72 159.89.83.196http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-4-0/0/59044. 0.003520057105039310.00.001008.04 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1 10-8810950/7/54200W 0.390096486050.00.051232.88 159.89.83.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-4-0/0/56467. 0.003520074108117520.00.001540.74 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 12-8810961/7/61348C 0.891129107413597.90.041095.40 172.105.37.32http/1.1tellurix.eu:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-4-0/0/38209. 0.0037024083863720.00.001390.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-4-0/0/24019. 0.0037025046792440.00.00695.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-8810971/7/34158C 0.4619262367888.70.13626.28 159.89.83.196http/1.1cloud.tellurix.eu:443GET /about HTTP/1.1 16-4-0/0/20063. 0.0037023038091540.00.00552.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-4-0/0/16979. 0.0039008039850680.00.00783.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-4-0/0/7338. 0.0043188016255340.00.00316.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-4-0/0/4210. 0.0039329012726020.00.00414.68 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-4-0/0/4668. 0.0050093013181220.00.00623.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-4-0/0/1693. 0.005012106343860.00.00234.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-4-0/0/3711. 0.005010108225790.00.00203.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-4-0/0/1625. 0.004319504945580.00.00179.37 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-4-0/0/708. 0.005011202197470.00.0091.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-4-0/0/4477. 0.004995706475030.00.0013.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-4-0/0/4007. 0.005011105457360.00.007.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-4-0/0/3166. 0.005010604376170.00.006.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-4-0/0/618. 0.00999630979510.00.002.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-4-0/0/391. 0.001000740609800.00.001.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-4-0/0/485. 0.001000790770700.00.001.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-4-0/0/4243. 0.0010005405812800.00.007.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-4-0/0/372. 0.001001290640220.00.002.33 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-4-0/0/308. 0.001001330484510.00.000.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-4-0/0/366. 0.001000690590520.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-4-0/0/1432. 0.0010012402374070.00.002.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-4-0/0/219. 0.001001530352350.00.000.60 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-4-0/0/338. 0.001000900516260.00.000.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-4-0/0/235. 0.001001540377920.00.000.95 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-4-0/0/209. 0.001001310327730.00.000.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-4-0/0/280. 0.001001150464800.00.000.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-4-0/0/281. 0.001002490504620.00.002.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-4-0/0/177. 0.001002090286060.00.000.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-4-0/0/227. 0.001001360381340.00.000.59 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-4-0/0/168. 0.001001510268300.00.000.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-4-0/0/14. 0.00100269016300.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-4-0/0/15. 0.00100251019890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-4-0/0/38. 0.00100177054210.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 65subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 290 seconds, (range: 281...298)index usage: 2%, cache usage: 3%total entries stored since starting: 70total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5 misstotal removes since starting: 15 hit, 0 miss Apache/2.4.52 (Ubuntu) Server a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31546fd187546fd1870330d24a
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-08T17:32:01 Current Time: Wednesday, 28-Jun-2023 00:04:16 UTC Restart Time: Friday, 10-Mar-2023 06:59:42 UTC Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 109 days 17 hours 4 minutes 34 seconds Server load: 0.01 0.02 0.00 Total accesses: 1752621 - Total Traffic: 9.0 GB - Total Duration: 526065570 CPU Usage: u238.52 s573.57 cu156056 cs27989.1 - 1.95% CPU load .185 requests/sec - 1022 B/second - 5.4 kB/request - 300.159 ms/request 2 requests currently being processed, 7 idle workers __W____._W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11620959830/6/165471_ 0.44082481026460.00.01804.41 138.68.163.10http/1.1tellurix.eu:80GET /.git/config HTTP/1.1 1-11620959790/4/171466_ 0.360111493519020.00.02836.27 159.65.58.104http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11620959860/3/166630W 0.2600481712330.00.01976.98 159.65.58.104http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-11620959870/3/162415_ 0.320118469584010.00.02890.89 159.65.58.104http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 4-11620959800/12/161641_ 1.5002642816410.00.03809.59 51.15.135.186http/1.1tellurix.eu:80GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 5-11620959900/3/154264_ 0.270116448289310.00.01767.46 138.68.163.10http/1.1tellurix.eu:80GET /.env HTTP/1.1 6-11620959920/5/146957_ 0.1202424632960.00.02740.85 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 7-112-0/0/135369. 0.0025584406173640.00.00750.13 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 8-11620959810/5/115917_ 0.3702332972070.00.02541.21 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?req=/hosting/capabilities 9-11620959820/7/117748W 0.5000339787810.00.02593.52 138.68.163.10http/1.1tellurix.eu:80GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 10-112-0/0/94175. 0.0025585268967860.00.00437.84 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 11-112-0/0/58780. 0.0025573171725730.00.00331.36 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 12-112-0/0/54427. 0.00486950162320430.00.00511.46 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-112-0/0/25541. 0.0048694075723000.00.00138.69 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-112-0/0/5572. 0.0048693015924650.00.0030.51 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-109-0/0/1235. 0.0029135005216910.00.0011.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-109-0/0/7594. 0.002594547220001590.00.0034.13 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-109-0/0/1900. 0.00259454945472100.00.008.72 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 18-109-0/0/5. 0.002913510100.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-109-0/0/533. 0.00259454701527900.00.002.25 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 20-75-0/0/4635. 0.003216612012229760.00.0021.49 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-72-0/0/2. 0.003510693000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-72-0/0/178. 0.0035026610562870.00.000.83 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-72-0/0/2. 0.003510692000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-72-0/0/2. 0.003510691000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-72-0/0/158. 0.0035026620468640.00.000.86 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-72-0/0/1. 0.003510690000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-72-0/0/1. 0.003510689000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-72-0/0/1. 0.003510688000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-72-0/0/1. 0.003510687000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 39subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 263 seconds, (range: 213...299)index usage: 1%, cache usage: 1%total entries stored since starting: 39total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 5 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31546fd187546fd18769a2b70a
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-08T17:32:01 Current Time: Friday, 28-Apr-2023 06:34:57 UTC Restart Time: Friday, 10-Mar-2023 06:59:42 UTC Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 48 days 23 hours 35 minutes 15 seconds Server load: 0.00 0.01 0.00 Total accesses: 792170 - Total Traffic: 3.8 GB - Total Duration: 241634109 CPU Usage: u108.29 s256.86 cu70668.1 cs12790.6 - 1.98% CPU load .187 requests/sec - 969 B/second - 5.1 kB/request - 305.028 ms/request 10 requests currently being processed, 0 idle workers WRRRRRRRRR...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5213411780/4/74456W 0.6800210474620.00.01351.82 159.223.108.26http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-5213411760/3/77392R 0.840132219807970.00.01371.54 159.223.108.26http/1.1cloud.tellurix.eu:443 2-5213411790/4/76446R 0.340252214613570.00.01374.91 159.223.108.26http/1.1cloud.tellurix.eu:443 3-5213411800/3/72716R 0.190146204970870.00.00345.38 159.223.108.26http/1.1cloud.tellurix.eu:443 4-5213411770/4/72034R 0.840430377176490.00.01363.77 159.223.108.26http/1.1cloud.tellurix.eu:443 5-5213411840/4/66639R 0.28093190452870.00.01324.07 159.223.108.26http/1.1cloud.tellurix.eu:443 6-5213411850/4/64340R 0.300182181702780.00.01319.44 159.223.108.26http/1.1cloud.tellurix.eu:443 7-5213411860/2/64808R 0.200232187399620.00.00398.82 159.223.108.26http/1.1cloud.tellurix.eu:443 8-5213411910/2/49998R 0.170169137772380.00.00222.03 159.223.108.26http/1.1cloud.tellurix.eu:443 9-5213411940/0/50067R 0.00080142580400.00.00252.00 159.223.108.26http/1.1cloud.tellurix.eu:443 10-48-0/0/48077. 0.002369584133201190.00.00219.00 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-48-0/0/30232. 0.002369510085661510.00.00154.89 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 12-47-0/0/27716. 0.00151154078227770.00.00136.44 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-46-0/0/8487. 0.00237735027296690.00.0038.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-42-0/0/3062. 0.0059749208554160.00.0014.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-38-0/0/850. 0.0093121004024440.00.003.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-38-0/0/4637. 0.00909009011823480.00.0019.85 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-38-0/0/204. 0.009401230600170.00.000.86 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-15-0/0/2. 0.002889320000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-15-0/0/2. 0.002889319000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-11-0/0/1. 0.003231808000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-11-0/0/1. 0.003231807000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-11-0/0/1. 0.003231806000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-11-0/0/1. 0.003231805000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-11-0/0/1. 0.003231804000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 284 seconds, (range: 277...299)index usage: 0%, cache usage: 0%total entries stored since starting: 14total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31546fd187546fd187ba637114
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Monday, 27-Feb-2023 00:31:05 UTC Restart Time: Thursday, 02-Feb-2023 06:55:19 UTC Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 24 days 17 hours 35 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 401008 - Total Traffic: 1.9 GB - Total Duration: 111866530 CPU Usage: u75.05 s132.4 cu34731.9 cs6272.79 - 1.93% CPU load .188 requests/sec - 962 B/second - 5.0 kB/request - 278.963 ms/request 11 requests currently being processed, 0 idle workers RW.WRRRWWWWR.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-285542940/0/38494R 0.0000108177400.00.00185.62 139.144.150.23http/1.1cloud.tellurix.eu:443 1-285541080/46/36824W 4.4800103496010.00.18172.58 139.144.150.23http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-28-0/0/36955. 0.0040103383790.00.00177.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 3-285541120/47/38843W 4.6700107771230.00.18178.38 139.144.150.23http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 4-285541070/33/36655R 2.5741954103428960.00.14187.37 139.144.150.23http/1.1 5-285541130/49/35612R 4.71521899697480.00.19190.51 139.144.150.23http/1.1cloud.tellurix.eu:443 6-285542640/6/37738R 0.5351937104756410.00.02193.64 139.144.150.23http/1.1 7-285541040/40/33120W 3.310093142330.00.16152.87 139.144.150.23http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 8-285542650/7/32255W 0.700090073660.00.03156.34 139.144.150.23http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-285541050/35/25396W 3.120070945520.00.17118.02 139.144.150.23http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 10-285542880/3/21005W 0.240057167770.00.01112.87 139.144.150.23http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-285542900/11/13474R 0.12122538106780.00.0169.41 139.144.150.23http/1.1cloud.tellurix.eu:443 12-23-0/0/5961. 0.00106548014556500.00.0025.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-22-0/0/6850. 0.00185111018856800.00.0032.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-22-0/0/932. 0.0018511002699560.00.004.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-22-0/0/566. 0.0018510901474120.00.003.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-15-0/0/11. 0.00805540010180.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-8-0/0/78. 0.001384262117283120.00.000.55 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 18-8-0/0/70. 0.001384262115196230.00.000.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 19-8-0/0/71. 0.001384262106230450.00.000.32 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 20-8-0/0/78. 0.00138426284210850.00.000.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 21-8-0/0/1. 0.001388416000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-8-0/0/1. 0.001388417000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-8-0/0/1. 0.001388415000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-8-0/0/1. 0.001388414000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-8-0/0/1. 0.001388413000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-8-0/0/1. 0.001388412000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-8-0/0/1. 0.001388411000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-8-0/0/1. 0.001388410000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-8-0/0/1. 0.001388409000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-8-0/0/1. 0.001388408000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-8-0/0/1. 0.001388407000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-8-0/0/1. 0.001388406000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-8-0/0/1. 0.001388405000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-8-0/0/1. 0.001388404000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-8-0/0/1. 0.001388403000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-8-0/0/1. 0.001388402000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-8-0/0/1. 0.001388401000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-8-0/0/1. 0.001388398000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-8-0/0/1. 0.001388399000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-8-0/0/1. 0.001388400000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 78subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 127 seconds, (range: 14...299)index usage: 2%, cache usage: 3%total entries stored since starting: 286total entries replaced since starting: 0total entries expired since starting: 208total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31546fd187546fd1875bb4e69a
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.69.158.43) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Wednesday, 28-Dec-2022 20:22:17 UTC Restart Time: Wednesday, 21-Dec-2022 23:39:17 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 20 hours 43 minutes Server load: 0.08 0.05 0.00 Total accesses: 98843 - Total Traffic: 523.3 MB - Total Duration: 26940811 CPU Usage: u23.58 s37.45 cu8186.07 cs1419.18 - 1.63% CPU load .167 requests/sec - 925 B/second - 5.4 kB/request - 272.562 ms/request 11 requests currently being processed, 0 idle workers CRCRCRCKWCR..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-101106331/10/8798C 0.99019223702891.70.0548.18 172.105.174.28http/1.1tellurix.eu:80GET /config.json HTTP/1.1 1-101107710/0/9715R 0.000026112790.00.0047.59 137.184.200.131http/1.1cloud.tellurix.eu:443 2-101106311/15/8360C 0.94021522871791.70.0840.97 172.105.174.28http/1.1tellurix.eu:80GET /about HTTP/1.1 3-101106320/9/8971R 1.04034524621670.00.2545.51 137.184.200.131http/1.1cloud.tellurix.eu:443 4-101106251/13/9209C 0.88019425202101.70.0559.57 172.105.174.28http/1.1tellurix.eu:80GET /login.action HTTP/1.1 5-101106260/12/9027R 2.2609724523940.03.0347.81 137.184.200.131http/1.1cloud.tellurix.eu:443 6-101106891/13/9776C 0.78017725850611.70.0951.64 172.105.174.28http/1.1tellurix.eu:80GET /api/search?folderIds=0 HTTP/1.1 7-101106901/18/9447K 1.8117926031237.30.1146.47 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 8-101106980/5/6668W 0.410018494290.00.0233.07 137.184.200.131http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 9-101107001/7/7088C 0.49022419982371.70.0337.65 172.105.174.28http/1.1tellurix.eu:80GET /v2/_catalog HTTP/1.1 10-101107010/7/6039R 0.4308216393310.00.0331.17 137.184.200.131http/1.1cloud.tellurix.eu:443 11-7-0/0/3783. 0.008287510480290.00.0021.35 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 12-5-0/0/1752. 0.0018444404696790.00.0011.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-5-0/0/154. 0.001844430305880.00.000.65 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-0-0/0/1. 0.00592965000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-0-0/0/1. 0.00592962000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-0-0/0/1. 0.00592963000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-0-0/0/1. 0.00592961000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-0-0/0/24. 0.0059173453958740.00.000.13 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 19-0-0/0/28. 0.0059173410379350.00.000.13 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 38subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 157 seconds, (range: 29...299)index usage: 1%, cache usage: 1%total entries stored since starting: 92total entries replaced since starting: 0total entries expired since starting: 53total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 1 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31546fd187546fd187e746eef2
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Saturday, 29-Oct-2022 19:06:28 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 55 days 20 hours 6 minutes 6 seconds Server load: 0.20 0.14 0.10 Total accesses: 987611 - Total Traffic: 5.9 GB - Total Duration: 296830044 CPU Usage: u112.83 s263.17 cu74761.9 cs12255.1 - 1.81% CPU load .205 requests/sec - 1303 B/second - 6.2 kB/request - 300.554 ms/request 10 requests currently being processed, 0 idle workers WWWWWWWWW...W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-595632440/8/94359W 0.5700288941570.00.02510.37 50.116.31.246http/1.1cloud.tellurix.eu:443GET /s/638313e2533313e25313e21353/_/;/META-INF/maven/com.atlass 1-595632470/7/88625W 0.7100264983960.00.02555.23 50.116.31.246http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 2-595632460/3/93332W 0.5700276610490.00.02521.41 50.116.31.246http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 3-595632530/5/91146W 0.3600269135800.00.01571.83 50.116.31.246http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 4-595632480/6/87578W 0.4700260564120.00.02476.74 50.116.31.246http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 5-595632540/5/81712W 0.2500242484900.00.01484.68 50.116.31.246http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 6-595632550/4/72586W 0.4500211709050.00.03473.69 50.116.31.246http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-595633190/1/65772W 0.0000199533760.00.00375.14 50.116.31.246http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 8-595633200/0/66800W 0.0000205388810.00.00396.73 50.116.31.246http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 9-56-0/0/68661. 0.00224860210120660.00.00421.30 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-56-0/0/52937. 0.0010086161322660.00.00355.92 37.167.34.132http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 11-56-0/0/37154. 0.0059100119766580.00.00281.86 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-595632450/4/36208W 0.9000105922050.00.02255.33 50.116.31.246http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 13-55-0/0/22162. 0.00687858964063170.00.00117.94 37.169.180.111http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 14-55-0/0/15718. 0.00687857946660000.00.00121.46 37.169.180.111http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 15-55-0/0/9132. 0.00114209028881390.00.0056.62 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-55-0/0/2428. 0.00687851487574910.00.0011.52 37.169.180.111http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 17-46-0/0/14. 0.00879542011800.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-41-0/0/8. 0.00130363604030.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-41-0/0/5. 0.001303637010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-41-0/0/4. 0.001303635010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-41-0/0/4. 0.001303634010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-41-0/0/4. 0.001303633010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-41-0/0/5. 0.00130363102190.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-41-0/0/12. 0.001303632031640.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00367038804413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0037281540173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.003728869000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 275 seconds, (range: 232...299)index usage: 1%, cache usage: 1%total entries stored since starting: 42total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31546fd187546fd18705285fc2
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 01-Jul-2022 18:23:46 UTC Restart Time: Wednesday, 22-Jun-2022 06:12:03 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 9 days 12 hours 11 minutes 43 seconds Server load: 0.03 0.03 0.00 Total accesses: 177970 - Total Traffic: 1.3 GB - Total Duration: 48016117 CPU Usage: u22.89 s44.08 cu14873.1 cs2569.63 - 2.13% CPU load .217 requests/sec - 1711 B/second - 7.7 kB/request - 269.799 ms/request 9 requests currently being processed, 0 idle workers WWWWWWW......W..W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121405410/10/16291W 1.480042988940.00.03173.79 165.22.247.210http/1.1cloud.tellurix.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-121405520/3/15866W 0.190041283540.00.0181.82 165.22.247.210http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 2-121405530/2/15410W 0.180041062810.00.01115.68 165.22.247.210http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 3-121405430/3/14262W 0.160037945830.00.0190.52 165.22.247.210http/1.1cloud.tellurix.eu:443GET /s/35312e31352e3133352e313836/_/;/META-INF/maven/com.atlass 4-121405540/2/14984W 0.160038623820.00.01128.44 165.22.247.210http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 5-121405560/1/14892W 0.080038848320.00.0076.03 165.22.247.210http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 6-121405440/5/13481W 0.420034517630.00.0274.09 165.22.247.210http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-9-0/0/15135. 0.007233040504670.00.0080.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-9-0/0/11393. 0.0010010829724420.00.00123.38 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 9-9-0/0/12211. 0.007245040230400.00.00116.81 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-9-0/0/9179. 0.007232026739650.00.0072.22 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-9-0/0/6142. 0.007207016622880.00.0037.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-9-0/0/8896. 0.007244023672360.00.0049.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-121405450/8/3374W 0.53008595800.00.0231.92 165.22.247.210http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 14-9-0/0/4485. 0.00957911846940.00.0047.64 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 15-9-0/0/318. 0.00723601060750.00.001.77 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-121405420/2/950W 0.25003487570.00.0136.01 165.22.247.210http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 17-9-0/0/7. 0.00307610120850.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-9-0/0/8. 0.00307570148440.00.000.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-7-0/0/9. 0.00178752060430.00.000.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-7-0/0/5. 0.001789550125980.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-7-0/0/7. 0.001789590145610.00.000.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-7-0/0/350. 0.001646770925570.00.001.80 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-7-0/0/3. 0.0017895303260.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-7-0/0/311. 0.001646780874570.00.001.58 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-4-0/0/1. 0.00439860000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 38subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 280 seconds, (range: 225...299)index usage: 1%, cache usage: 1%total entries stored since starting: 38total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at cloud.tellurix.eu Port 443
No description available
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f15d39f11b5d39f11b82245617
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Monday, 17-Oct-2022 14:02:32 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 15 hours 2 minutes 11 seconds Server load: 0.01 0.02 0.00 Total accesses: 798380 - Total Traffic: 4.7 GB - Total Duration: 242517216 CPU Usage: u747.5 s316.63 cu59333.3 cs9709.01 - 1.86% CPU load .212 requests/sec - 1349 B/second - 6.2 kB/request - 303.762 ms/request 2 requests currently being processed, 8 idle workers __K__.__W_.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-444347490/869/75393_ 84.09084237938240.03.88367.15 161.35.86.181http/1.1cloud.tellurix.eu:443GET /login.action HTTP/1.1 1-444347520/903/70781_ 88.2200213503560.03.86469.19 161.35.86.181http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 2-444347504/903/75391K 88.143872261960214.15.95417.29 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 3-444347610/892/73863_ 81.07086221501110.03.82485.88 161.35.86.181http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 4-444347670/868/70502_ 90.200119214215900.03.81354.71 161.35.86.181http/1.1 5-44-0/0/67251. 0.0024720202570820.00.00407.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-444347690/889/58892_ 85.990115176136390.03.90376.77 161.35.86.181http/1.1cloud.tellurix.eu:443GET /global-protect/portal/images/favicon.ico HTTP/1.1 7-444348800/848/53690_ 76.990102162483410.03.74308.67 161.35.86.181http/1.1cloud.tellurix.eu:443GET /idx_config/ HTTP/1.1 8-444401990/39/51659W 5.0900156717020.00.23295.96 161.35.86.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 9-444347480/904/56739_ 87.160104170266930.03.89360.16 161.35.86.181http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 10-43-0/0/43528. 0.0050544189137291850.00.00310.05 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 11-43-0/0/29199. 0.00505498791697970.00.00232.16 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 12-444347510/907/27062_ 85.371180998960.03.89180.37 161.35.86.181http/1.1cloud.tellurix.eu:443PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 13-42-0/0/18143. 0.00174326052689650.00.00100.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-41-0/0/14548. 0.00248605043321210.00.00114.41 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-41-0/0/8845. 0.00248604028108730.00.0055.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-41-0/0/1594. 0.0024860304897820.00.007.73 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-41-0/0/13. 0.00248602011800.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-41-0/0/8. 0.0024860004030.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-41-0/0/5. 0.00248601010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-41-0/0/4. 0.00248599010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-41-0/0/4. 0.00248598010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-41-0/0/4. 0.00248597010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-41-0/0/5. 0.0024859502190.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-41-0/0/12. 0.00248596031640.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00261535204413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0026731190173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.002673833000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 88subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 86 seconds, (range: 2...206)index usage: 3%, cache usage: 4%total entries stored since starting: 7312total entries replaced since starting: 0total entries expired since starting: 7224total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 35 misstotal removes since starting: 0 hit, 2 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f15d39f11b5d39f11ba8d0ac03
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Monday, 10-Oct-2022 03:13:01 UTC Restart Time: Saturday, 03-Sep-2022 23:00:21 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 36 days 4 hours 12 minutes 39 seconds Server load: 0.92 0.93 0.58 Total accesses: 667314 - Total Traffic: 4.0 GB - Total Duration: 200685477 CPU Usage: u227.71 s199.42 cu49083.5 cs8013.06 - 1.84% CPU load .214 requests/sec - 1387 B/second - 6.3 kB/request - 300.736 ms/request 1 requests currently being processed, 9 idle workers __W______._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-373641040/210/62608_ 20.590138198942560.00.94306.48 161.35.86.181http/1.1 1-373641070/223/58843_ 18.94089175406040.00.97408.11 161.35.86.181http/1.1 2-373641050/222/63497W 21.4600184769630.00.95351.87 161.35.86.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-373641130/219/61027_ 20.150243185177240.00.96416.63 161.35.86.181http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 4-373641140/220/58464_ 19.85095178568580.01.02292.33 161.35.86.181http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 5-373641150/235/56240_ 21.990126168215710.01.00347.79 161.35.86.181http/1.1cloud.tellurix.eu:443GET /global-protect/portal/images/favicon.ico HTTP/1.1 6-373641060/215/49894_ 18.9101148940960.00.93326.25 161.35.86.181http/1.1cloud.tellurix.eu:443PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 7-373642400/183/46591_ 17.6700140900460.00.79269.05 161.35.86.181http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 8-373649680/48/41917_ 4.300616125214090.00.24246.30 161.35.86.181http/1.1 9-36-0/0/46371. 0.0011577198138191880.00.00301.03 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 10-373641020/207/37339_ 20.09091107779980.00.94272.56 161.35.86.181http/1.1 11-36-0/0/27298. 0.00115778484700840.00.00217.39 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 12-36-0/0/23054. 0.00115778868202890.00.00156.05 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 13-33-0/0/15927. 0.00282407045871240.00.0087.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-33-0/0/9614. 0.0027077814127771110.00.0083.91 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 15-33-0/0/5771. 0.00282405018833840.00.0039.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-33-0/0/1577. 0.0028240604742980.00.007.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-31-0/0/5. 0.00478680020.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-31-0/0/5. 0.0047868104020.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-31-0/0/3. 0.00478679000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-31-0/0/3. 0.00478677000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-31-0/0/3. 0.00478678010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-31-0/0/3. 0.00478673000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-31-0/0/4. 0.0047867202190.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-31-0/0/11. 0.00478676031630.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-14-0/0/1218. 0.00197158004413030.00.006.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-13-0/0/26. 0.0020293470173710.00.000.34 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-13-0/0/1. 0.002030062000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 54subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 138 seconds, (range: 20...298)index usage: 1%, cache usage: 2%total entries stored since starting: 1596total entries replaced since starting: 0total entries expired since starting: 1542total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 10 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f15d39f11b5d39f11b7148c1aa
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 21-Jul-2022 16:38:25 UTC Restart Time: Monday, 18-Jul-2022 20:39:44 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 19 hours 58 minutes 40 seconds Server load: 0.01 0.03 0.00 Total accesses: 158440 - Total Traffic: 4.2 GB - Total Duration: 52790175 CPU Usage: u293.5 s65.2 cu9989.29 cs1713.3 - 4.93% CPU load .647 requests/sec - 18.0 kB/second - 27.8 kB/request - 333.187 ms/request 1 requests currently being processed, 9 idle workers W______.__._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3259680/74/8956W 6.730069843890.01.76367.66 161.35.86.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-3256610/207/14155_ 19.5509239140260.00.90265.39 161.35.86.181http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-3255120/296/14779_ 31.94047939529610.02.33219.31 161.35.86.181http/1.1 3-3255500/240/12646_ 26.29043337803970.01.67347.38 161.35.86.181http/1.1 4-3253760/419/13101_ 40.460037107460.02.55248.12 161.35.86.181http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 5-3260310/55/7332_ 7.39046130422890.00.25321.98 194.4.230.206http/1.1cloud.tellurix.eu:443POST /index.php/apps/mail/api/mailboxes/142/sync HTTP/1.1 6-3257360/174/6201_ 20.370128239040.00.78369.54 161.35.86.181http/1.1cloud.tellurix.eu:443PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 7-3-0/0/14283. 0.006723038955620.00.00201.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-3255290/272/13157_ 29.3508434495190.010.68190.35 161.35.86.181http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 9-3254270/359/5901_ 34.7809222553020.01.46242.11 161.35.86.181http/1.1cloud.tellurix.eu:443GET /global-protect/portal/images/favicon.ico HTTP/1.1 10-3-0/0/4280. 0.002578018802380.00.00157.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-3238070/1313/11761_ 122.0608133055880.085.39277.58 161.35.86.181http/1.1 12-3-0/0/3013. 0.009959020968130.00.00225.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-3-0/0/8791. 0.009360019918960.00.00176.92 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-3-0/0/8731. 0.009961020463260.00.00153.56 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-3-0/0/2868. 0.00630307728780.00.0099.63 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-3-0/0/7144. 0.009964015188050.00.00149.42 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-2-0/0/104. 0.00680160876350.00.002.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-2-0/0/15. 0.00698760138490.00.000.24 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-2-0/0/12. 0.0069875080770.00.000.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-2-0/0/45. 0.00698050598210.00.002.45 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-2-0/0/9. 0.0069874040710.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-2-0/0/528. 0.006986404747970.00.00112.67 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-2-0/0/612. 0.006986306802100.00.00164.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-2-0/0/16. 0.00698010400650.00.000.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 70subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 113 seconds, (range: 13...298)index usage: 2%, cache usage: 3%total entries stored since starting: 12779total entries replaced since starting: 0total entries expired since starting: 12709total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 22 misstotal removes since starting: 0 hit, 5 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f15d39f11b5d39f11b836bf2fe
Apache Status Apache Server Status for 51.15.135.186 (via 10.69.158.43) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 07-Jul-2022 09:26:29 UTC Restart Time: Wednesday, 22-Jun-2022 06:12:03 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 15 days 3 hours 14 minutes 25 seconds Server load: 0.20 0.14 0.05 Total accesses: 262713 - Total Traffic: 1.8 GB - Total Duration: 71330339 CPU Usage: u730.88 s199.55 cu20665.8 cs3619.18 - 1.93% CPU load .201 requests/sec - 1443 B/second - 7.0 kB/request - 271.514 ms/request 15 requests currently being processed, 8 idle workers GGGGGGG.GGGGGG.K.________W...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-171853350/16/22223G 1.9170228058836160.06.92215.75 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 1-171853370/0/22265G 0.0070365058653080.00.00130.39 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 2-171802290/995/21288G 97.9970312057271450.04.54152.86 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 3-171826180/549/21433G 48.3270403057337890.02.60135.61 171.18.34.10http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 4-171852662/10/21581G 1.82703460568189211.90.04158.24 171.18.34.10http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 5-171802300/983/21521G 87.4470317056848390.04.52106.29 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 6-171852581/10/18266G 0.9870299047019617.30.0597.08 171.18.34.10http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 7-18-0/0/20766. 0.001441056544950.00.00116.29 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-171815900/740/14877G 67.3470401038712290.03.35138.54 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 9-171852680/1/15734G 0.1070396049560160.00.01135.03 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 10-171823761/562/14260G 50.0670224042418647.32.6394.83 171.18.34.10http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 11-171853380/0/12131G 0.0070360032689350.00.0064.07 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 12-171823770/578/10948G 53.7870223030274860.02.7458.76 51.15.135.186http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?req=/hosting/discovery HT 13-171853390/11/4903G 0.9470229012824920.00.0539.65 171.18.34.10http/1.1cloud.tellurix.eu:443GET /apps/richdocumentscode/proxy.php?status HTTP/1.1 14-18-0/0/5531. 0.001461014723820.00.0052.90 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-181899491/563/1750K 50.7121104903947.72.428.42 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 16-18-0/0/3835. 0.001440011162510.00.0050.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-181908870/386/1311_ 35.170793666790.01.746.17 161.35.86.181http/1.1cloud.tellurix.eu:443GET /global-protect/portal/images/favicon.ico HTTP/1.1 18-181897350/631/1423_ 55.0901133825190.03.187.07 161.35.86.181http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 19-181897360/612/1099_ 56.630643262990.02.625.18 161.35.86.181http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 20-181897370/609/1395_ 54.660893931590.02.726.75 161.35.86.181http/1.1cloud.tellurix.eu:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 21-181944820/24/896_ 2.64012867750.00.144.50 161.35.86.181http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 22-181898790/608/1060_ 54.91012836640.02.584.84 161.35.86.181http/1.1cloud.tellurix.eu:443PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 23-181899020/566/994_ 51.190802841790.02.614.72 161.35.86.181http/1.1 24-181899030/563/1192_ 54.010693403370.02.896.12 161.35.86.181http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-181944830/29/30W 2.670066200.00.140.14 161.35.86.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 26-18-0/0/1. 0.001442000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 82subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 132 seconds, (range: 20...298)index usage: 2%, cache usage: 3%total entries stored since starting: 5097total entries replaced since starting: 0total entries expired since starting: 5015total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 0 hit, 5 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f11437044614370446da620f29
Apache Status Apache Server Status for 51.15.135.186 (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-01-05T14:49:56 Current Time: Thursday, 03-Mar-2022 03:21:53 UTC Restart Time: Saturday, 08-Jan-2022 06:24:59 UTC Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 53 days 20 hours 56 minutes 54 seconds Server load: 0.97 1.00 0.85 Total accesses: 731110 - Total Traffic: 4.1 GB - Total Duration: 819342651 CPU Usage: u147.84 s253.42 cu64541.1 cs10882 - 1.63% CPU load .157 requests/sec - 954 B/second - 5.9 kB/request - 1120.68 ms/request 1 requests currently being processed, 9 idle workers _____.___W.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5718145530/31/67646_ 3.980112213556680.00.581323.08 161.35.86.181http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 1-5718145570/41/70902_ 4.550158244381830.00.17305.05 161.35.86.181http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 2-5718145490/37/69117_ 4.260111204205630.00.19302.57 161.35.86.181http/1.1cloud.tellurix.eu:443GET /global-protect/portal/images/favicon.ico HTTP/1.1 3-5718145500/34/69011_ 3.5811193868680.00.13296.52 161.35.86.181http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 4-5718145470/36/64022_ 3.970148176018120.00.15265.72 161.35.86.181http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 5-57-0/0/64295. 0.0020260177622860.00.00282.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-5718145590/34/57814_ 3.5511228769200.00.12249.86 161.35.86.181http/1.1cloud.tellurix.eu:443PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 7-5718145600/30/51338_ 4.731188148501640.00.12234.47 161.35.86.181http/1.1 8-5718145460/33/48702_ 4.710119144188920.00.16218.29 161.35.86.181http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 9-5718145610/26/38788W 3.7200125579590.00.14181.26 161.35.86.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 10-54-0/0/31341. 0.00111970122132930.00.00141.14 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 11-54-0/0/33515. 0.00111930138534540.00.00142.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-5718145480/39/22407_ 4.450135150758130.00.43102.33 161.35.86.181http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-54-0/0/8544. 0.0011183030460090.00.0045.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-53-0/0/1775. 0.0015131023762590.00.009.66 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-53-0/0/3451. 0.0015130049541000.00.0016.32 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-53-0/0/2173. 0.001210911235727040.00.0010.59 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-52-0/0/3115. 0.00105280013401550.00.0015.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-44-0/0/301. 0.0080234905137760.00.001.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-44-0/0/261. 0.007897107936092330.00.001.91 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 20-40-0/0/374. 0.00114827307924220.00.001.72 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-40-0/0/80. 0.00116446906307850.00.000.43 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-40-0/0/13. 0.00116846007944580.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-40-0/0/34. 0.00116845908835190.00.000.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-41-0/0/817. 0.001128792042675450.00.003.44 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-7-0/0/27. 0.00402768609697340.00.000.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-7-0/0/7. 0.004024711082127420.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-7-0/0/17. 0.004024350083036420.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-7-0/0/3. 0.004028677010510700.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-7-0/0/8. 0.004028181013038860.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-7-0/0/3. 0.004028632011391170.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-7-0/0/7. 0.004028497011341830.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-7-0/0/6. 0.004028452012134620.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-7-0/0/2. 0.004027460033662560.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-7-0/0/5. 0.004026558048215680.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-7-0/0/2. 0.004028361016443120.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-12-0/0/7363. 0.0035770410127225320.00.0029.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-7-0/0/10. 0.004027911021645890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-7-0/0/9. 0.004027054031973710.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-7-0/0/6. 0.004028091019905740.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-7-0/0/23. 0.004025296054149720.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-7-0/0/5. 0.004027866020791340.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-7-0/0/2. 0.004027956024299280.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-7-0/0/19. 0.004025161063775620.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-7-0/0/11. 0.004027280030287140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-7-0/0/12. 0.004027235031188220.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-7-0/0/13. 0.004027415022547920.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-7-0/0/10. 0.004027145034578810.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-7-0/0/15. 0.004026964032788960.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-7-0/0/15. 0.004027505023420790.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-7-0/0/10. 0.004026739036365730.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-7-0/0/10. 0.004027009038181720.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-7-0/0/21. 0.004026649037292860.00.000.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-7-0/0/3. 0.004027821025115760.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-7-0/0/2. 0.004027731028556990.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-7-0/0/9. 0.004029108026050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 56-7-0/0/19. 0.004025341062049290.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 57-7-0/0/10. 0.004026378043279620.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 58-7-0/0/16. 0.004025973049789500.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 59-7-0/0/11. 0.004025251069009440.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 60-7-0/0/2. 0.004026198057655240.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 61-7-0/0/2. 0.004027190038959740.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 62-7-0/0/2. 0.004024485090857780.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 63-7-0/0/10. 0.004025838060310080.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 64-7-0/0/15. 0.004025612058577760.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 65-7-0/0/4. 0.004025883059395950.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 66-7-0/0/11. 0.004026423046478650.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 67-7-0/0/16. 0.004026513044937320.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 68-7-0/0/7. 0.004026784041475050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 69-7-0/0/18. 0.004025748051578140.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 70-7-0/0/10. 0.004026694044128500.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 71-7-0/0/2. 0.004026468052406270.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 72-7-0/0/10. 0.004026153053278070.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 73-7-0/0/2. 0.004026829045671520.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 74-7-0/0/2. 0.004026288055874560.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 75-7-0/0/1. 0.004029123000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 76-7-0/0/30. 0.004024305074238610.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 77-7-0/0/4. 0.004026018056762910.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 78-7-0/0/1. 0.004029082000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 79-7-0/0/6. 0.004026603048095320.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 80-7-0/0/19. 0.004026063049003400.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 81-7-0/0/3. 0.004025928062893020.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 82-7-0/0/10. 0.004026108055038160.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 83-13-0/0/8088. 0.0035285390114451160.00.0032.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 84-8-0/0/610. 0.003985372079994020.00.002.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 85-7-0/0/11. 0.004023989090030660.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 86-7-0/0/8. 0.004024846079443000.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 87-7-0/0/6. 0.004025703064656570.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 88-7-0/0/11. 0.004025431065564750.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 89-7-0/0/4. 0.004025522066448400.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 90-7-0/0/13. 0.004024666075992110.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 91-7-0/0/16. 0.004024981067361380.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 92-7-0/0/10. 0.004024575077767140.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 93-7-0/0/1. 0.004029125000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 94-7-0/0/2. 0.004025567069816620.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 95-8-0/0/1735. 0.003907717097539470.00.006.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 96-7-0/0/3. 0.004025116076879590.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 97-7-0/0/6. 0.004025386071483330.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 98-7-0/0/2. 0.004028992040.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 99-7-0/0/2. 0.004024124097904700.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 100-7-0/0/2. 0.004025476072372820.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 101-7-0/0/2. 0.004024395092509620.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 102-7-0/0/14. 0.004025206070603590.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 103-7-0/0/5. 0.004025026073280590.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 104-7-0/0/6. 0.004025071075081930.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 105-7-0/0/10. 0.004028768017070.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 106-7-0/0/558. 0.00398651078100996150.00.002.07 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 107-7-0/0/14. 0.004024621081246510.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 108-7-0/0/3. 0.004024936080326340.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 109-7-0/0/9. 0.004028858016190.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 110-7-0/0/533. 0.003986510102102684000.00.002.02 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 111-7-0/0/2. 0.004024801084706860.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 112-7-0/0/12. 0.004028722031490.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 113-7-0/0/2. 0.004024756085595460.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 114-7-0/0/565. 0.00398651017298276740.00.002.04 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 115-7-0/0/4. 0.004024034098805530.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 116-7-0/0/5. 0.00402890209830.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 117-7-0/0/4. 0.00402881203450.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 118-7-0/0/1. 0.004029141000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 119-7-0/0/2. 0.004024891083805350.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 120-7-0/0/2. 0.0040290380902740.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 121-7-0/0/1. 0.004029139000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 122-7-0/0/12. 0.004024170087347710.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 123-7-0/0/10. 0.004024440086442610.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 124-7-0/0/3. 0.004024530088214560.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 125-7-0/0/8. 0.004024079091638080.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 126-7-0/0/4. 0.004024215094317780.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 127-7-0/0/2. 0.004024252096112950.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 128-7-0/0/507. 0.00398651075105223000.00.001.95 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 129-7-0/0/531. 0.003986510106103543250.00.002.01 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 130-7-0/0/3. 0.0040239440100565690.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 131-7-0/0/7. 0.004028767021330.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 132-7-0/0/3. 0.00402909903960.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 133-7-0/0/2. 0.004029136080.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 46subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 227 seconds, (range: 19...299)index usage: 1%, cache usage: 2%total entries stored since starting: 204total entries replaced since starting: 0total entries expired since starting: 158total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 10 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f11437044614370446cb25a6b7
Apache Status Apache Server Status for 51.15.135.186 (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-01-05T14:49:56 Current Time: Tuesday, 08-Feb-2022 06:38:17 UTC Restart Time: Saturday, 08-Jan-2022 06:24:59 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 31 days 13 minutes 18 seconds Server load: 0.02 0.01 0.00 Total accesses: 412790 - Total Traffic: 2.8 GB - Total Duration: 736899305 CPU Usage: u365.91 s192.65 cu35982.5 cs6006.19 - 1.59% CPU load .154 requests/sec - 1115 B/second - 7.1 kB/request - 1785.17 ms/request 1 requests currently being processed, 7 idle workers __W___....__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3115004070/436/38550_ 44.17080139520680.01.691200.77 161.35.188.242http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 1-3115004190/443/39992_ 45.61296163460570.01.70170.90 161.35.188.242http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-3115004220/442/39329W 44.8000127154220.01.64172.22 161.35.188.242http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-3115004060/439/39747_ 44.631102117577760.01.67169.94 161.35.188.242http/1.1cloud.tellurix.eu:443GET /global-protect/portal/images/favicon.ico HTTP/1.1 4-3115004080/436/36764_ 45.432113105900030.01.62151.06 161.35.188.242http/1.1 5-3115004240/426/36777_ 41.31095106401100.01.65164.88 161.35.188.242http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-30-0/0/31815. 0.002389476161370810.00.00138.48 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 7-30-0/0/27709. 0.002389411485859220.00.00129.67 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 8-30-0/0/24556. 0.002389468381475830.00.00111.35 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/rafael/ HTTP/1.1 9-30-0/0/21168. 0.0066074080516370.00.00103.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-3115004090/453/20636_ 45.201394224550.01.7191.50 161.35.188.242http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 11-3115004100/422/13530_ 40.7107186776840.01.6558.02 161.35.188.242http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 12-30-0/0/12199. 0.00349290124184270.00.0055.18 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-30-0/0/3231. 0.0034928016713400.00.0017.15 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-29-0/0/1583. 0.00123596023348700.00.008.81 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-29-0/0/1525. 0.00123595044500880.00.008.56 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-29-0/0/1941. 0.00123594035160500.00.009.67 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-29-0/0/311. 0.0012479506567930.00.002.82 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-29-0/0/36. 0.0012479604505050.00.000.55 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-7-0/0/60. 0.002051955035671570.00.001.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-7-0/0/9. 0.00205312607037920.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-7-0/0/2. 0.00205348706124930.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-7-0/0/11. 0.00205317107944580.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-7-0/0/32. 0.00205190908835190.00.000.17 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-7-0/0/3. 0.002051684040662070.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-7-0/0/27. 0.00205227009697340.00.000.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-7-0/0/7. 0.002049295082127420.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-7-0/0/17. 0.002048934083036420.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-7-0/0/3. 0.002053261010510700.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-7-0/0/8. 0.002052765013038860.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-7-0/0/3. 0.002053216011391170.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-7-0/0/7. 0.002053081011341830.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-7-0/0/6. 0.002053036012134620.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-7-0/0/2. 0.002052045033662560.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-7-0/0/5. 0.002051143048215680.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 35-7-0/0/2. 0.002052946016443120.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 36-12-0/0/7363. 0.0016016250127225320.00.0029.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 37-7-0/0/10. 0.002052495021645890.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 38-7-0/0/9. 0.002051638031973710.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 39-7-0/0/6. 0.002052675019905740.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 40-7-0/0/23. 0.002049880054149720.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 41-7-0/0/5. 0.002052450020791340.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 42-7-0/0/2. 0.002052540024299280.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 43-7-0/0/19. 0.002049745063775620.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 44-7-0/0/11. 0.002051864030287140.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 45-7-0/0/12. 0.002051819031188220.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 46-7-0/0/13. 0.002052000022547920.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 47-7-0/0/10. 0.002051729034578810.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 48-7-0/0/15. 0.002051548032788960.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 49-7-0/0/15. 0.002052090023420790.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 50-7-0/0/10. 0.002051323036365730.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 51-7-0/0/10. 0.002051593038181720.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 52-7-0/0/21. 0.002051233037292860.00.000.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 53-7-0/0/3. 0.002052405025115760.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 54-7-0/0/2. 0.002052315028556990.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 55-7-0/0/9. 0.002053692026050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 56-7-0/0/19. 0.002049925062049290.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 57-7-0/0/10. 0.002050962043279620.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 58-7-0/0/16. 0.002050557049789500.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 59-7-0/0/11. 0.002049835069009440.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 60-7-0/0/2. 0.002050782057655240.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 61-7-0/0/2. 0.002051774038959740.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 62-7-0/0/2. 0.002049070090857780.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 63-7-0/0/10. 0.002050422060310080.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 64-7-0/0/15. 0.002050197058577760.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 65-7-0/0/4. 0.002050467059395950.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 66-7-0/0/11. 0.002051007046478650.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 67-7-0/0/16. 0.002051098044937320.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 68-7-0/0/7. 0.002051368041475050.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 69-7-0/0/18. 0.002050332051578140.00.000.10 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 70-7-0/0/10. 0.002051278044128500.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 71-7-0/0/2. 0.002051053052406270.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 72-7-0/0/10. 0.002050737053278070.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 73-7-0/0/2. 0.002051413045671520.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 74-7-0/0/2. 0.002050872055874560.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 75-7-0/0/1. 0.002053707000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 76-7-0/0/30. 0.002048889074238610.00.000.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 77-7-0/0/4. 0.002050602056762910.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 78-7-0/0/1. 0.002053666000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 79-7-0/0/6. 0.002051188048095320.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 80-7-0/0/19. 0.002050647049003400.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 81-7-0/0/3. 0.002050512062893020.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 82-7-0/0/10. 0.002050692055038160.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 83-13-0/0/8088. 0.0015531230114451160.00.0032.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 84-8-0/0/610. 0.002009956079994020.00.002.23 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 85-7-0/0/11. 0.002048573090030660.00.000.09 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 86-7-0/0/8. 0.002049430079443000.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 87-7-0/0/6. 0.002050287064656570.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 88-7-0/0/11. 0.002050015065564750.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 89-7-0/0/4. 0.002050107066448400.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 90-7-0/0/13. 0.002049250075992110.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 91-7-0/0/16. 0.002049565067361380.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 92-7-0/0/10. 0.002049160077767140.00.000.07 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 93-7-0/0/1. 0.002053709000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 94-7-0/0/2. 0.002050152069816620.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 95-8-0/0/1735. 0.001932301097539470.00.006.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 96-7-0/0/3. 0.002049700076879590.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 97-7-0/0/6. 0.002049970071483330.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 98-7-0/0/2. 0.002053576040.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 99-7-0/0/2. 0.002048708097904700.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 100-7-0/0/2. 0.002050060072372820.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 101-7-0/0/2. 0.002048979092509620.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 102-7-0/0/14. 0.002049790070603590.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 103-7-0/0/5. 0.002049610073280590.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 104-7-0/0/6. 0.002049655075081930.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 105-7-0/0/10. 0.002053352017070.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 106-7-0/0/558. 0.00201109478100996150.00.002.07 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 107-7-0/0/14. 0.002049205081246510.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 108-7-0/0/3. 0.002049520080326340.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 109-7-0/0/9. 0.002053442016190.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 110-7-0/0/533. 0.002011094102102684000.00.002.02 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 111-7-0/0/2. 0.002049385084706860.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 112-7-0/0/12. 0.002053306031490.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 113-7-0/0/2. 0.002049340085595460.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 114-7-0/0/565. 0.00201109417298276740.00.002.04 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 115-7-0/0/4. 0.002048618098805530.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 116-7-0/0/5. 0.00205348609830.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 117-7-0/0/4. 0.00205339603450.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 118-7-0/0/1. 0.002053726000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 119-7-0/0/2. 0.002049475083805350.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 120-7-0/0/2. 0.0020536220902740.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 121-7-0/0/1. 0.002053724000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 122-7-0/0/12. 0.002048754087347710.00.000.06 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 123-7-0/0/10. 0.002049024086442610.00.000.04 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 124-7-0/0/3. 0.002049115088214560.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 125-7-0/0/8. 0.002048663091638080.00.000.05 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 126-7-0/0/4. 0.002048799094317780.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 127-7-0/0/2. 0.002048836096112950.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 128-7-0/0/507. 0.00201109475105223000.00.001.95 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 129-7-0/0/531. 0.002011094106103543250.00.002.01 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 130-7-0/0/3. 0.0020485280100565690.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 131-7-0/0/7. 0.002053351021330.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 132-7-0/0/3. 0.00205368303960.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 133-7-0/0/2. 0.002053720080.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 168 seconds, (range: 21...299)index usage: 1%, cache usage: 1%total entries stored since starting: 2155total entries replaced since starting: 0total entries expired since starting: 2113total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 12 misstotal removes since starting: 0 hit, 1 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f11437044614370446c679baf2
Apache Status Apache Server Status for 51.15.135.186 (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-10-14T16:24:43 Current Time: Friday, 24-Dec-2021 11:05:25 UTC Restart Time: Monday, 06-Dec-2021 21:31:55 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 13 hours 33 minutes 30 seconds Server load: 0.01 0.07 0.04 Total accesses: 215279 - Total Traffic: 4.0 GB - Total Duration: 61241616 CPU Usage: u774.73 s200.37 cu19607.4 cs3405.21 - 1.58% CPU load .142 requests/sec - 2843 B/second - 19.6 kB/request - 284.476 ms/request 2 requests currently being processed, 8 idle workers _____.W_K.__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-189052930/1021/20726_ 98.5918755569760.03.9791.17 161.35.86.181http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 1-189104510/194/19512_ 19.5117453601430.00.77104.18 161.35.86.181http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 2-189053020/1021/21148_ 102.0606861927180.03.92632.15 161.35.86.181http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 3-189053030/1013/20888_ 101.7417556893710.03.9191.35 161.35.86.181http/1.1cloud.tellurix.eu:443GET /config.json HTTP/1.1 4-189052950/1061/19227_ 108.0118258888600.04.4296.66 161.35.86.181http/1.1cloud.tellurix.eu:443GET /api/search?folderIds=0 HTTP/1.1 5-18-0/0/17779. 0.007506053162520.00.00390.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-189053040/997/18203W 103.230050163330.03.8891.59 161.35.86.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-189053050/1021/19055_ 102.5318458101290.04.381304.90 161.35.86.181http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 8-189053903/986/18057K 99.22292498306611.83.8187.62 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-18-0/0/9602. 0.007505026308710.00.0051.45 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-189052920/1009/10867_ 101.2209129597940.03.8848.92 161.35.86.181http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-189104520/204/7026_ 23.2208419246090.00.8034.19 161.35.86.181http/1.1cloud.tellurix.eu:443GET /telescope/requests HTTP/1.1 12-17-0/0/7442. 0.0043696020315420.00.0036.79 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-14-0/0/2301. 0.0035185909087200.00.001037.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-14-0/0/849. 0.0035185802297190.00.003.54 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-14-0/0/2291. 0.002991221536564780.00.0012.48 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 16-14-0/0/206. 0.003490470572380.00.000.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-14-0/0/93. 0.003485460287870.00.000.36 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-7-0/0/1. 0.00916153000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-7-0/0/1. 0.00916152000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-7-0/0/1. 0.00916151000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-7-0/0/1. 0.00916150000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-7-0/0/1. 0.00916148000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-7-0/0/1. 0.00916149000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-7-0/0/1. 0.00916147000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 80subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 134 seconds, (range: 5...298)index usage: 2%, cache usage: 3%total entries stored since starting: 6600total entries replaced since starting: 0total entries expired since starting: 6520total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 0 hit, 3 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f11437044614370446e2cd6545
Apache Status Apache Server Status for 51.15.135.186 (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-09-28T11:00:45 Current Time: Monday, 06-Dec-2021 12:27:30 UTC Restart Time: Wednesday, 29-Sep-2021 06:24:44 UTC Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 68 days 6 hours 2 minutes 45 seconds Server load: 0.14 0.08 0.01 Total accesses: 912665 - Total Traffic: 5.0 GB - Total Duration: 325647598 CPU Usage: u670.23 s390.79 cu102272 cs14998.5 - 2.01% CPU load .155 requests/sec - 909 B/second - 5.7 kB/request - 356.81 ms/request 1 requests currently being processed, 9 idle workers ____.___._W._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-717089690/29/86764_ 2.4810291873250.00.13539.27 161.35.86.181http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 1-717027390/765/84298_ 81.42070300503620.02.93559.46 161.35.86.181http/1.1cloud.tellurix.eu:443GET /login.action HTTP/1.1 2-717027400/750/85828_ 77.76185281964610.02.96422.72 161.35.86.181http/1.1cloud.tellurix.eu:443GET /global-protect/portal/images/favicon.ico HTTP/1.1 3-717027100/846/88267_ 90.99173327201100.03.18535.14 161.35.86.181http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 4-71-0/0/83164. 0.0016310282348380.00.00409.74 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-717027110/804/82586_ 84.382110271619820.03.07388.13 161.35.86.181http/1.1 6-717084100/135/75737_ 15.31098277585080.00.54394.15 161.35.86.181http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 7-717087670/59/64158_ 6.512676243019950.00.29329.52 161.35.86.181http/1.1 8-70-0/0/60487. 0.00604910240805860.00.00358.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-717027120/783/50249_ 83.72284170061120.02.96247.80 161.35.86.181http/1.1 10-717027130/821/53448W 86.3500171766310.03.04247.99 161.35.86.181http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 11-70-0/0/33981. 0.00604900123351100.00.00175.39 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-717027140/825/37183_ 89.34297129125320.03.17220.31 161.35.86.181http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 13-70-0/0/15321. 0.0065343059429940.00.0085.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-70-0/0/5179. 0.0065341026008130.00.0056.48 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-70-0/0/1932. 0.0065342010415830.00.0018.21 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-70-0/0/1747. 0.006534009817070.00.0010.99 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-70-0/0/93. 0.006533506731230.00.004.19 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-70-0/0/34. 0.00653390357050.00.001.57 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-70-0/0/70. 0.00653380827180.00.002.86 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-70-0/0/396. 0.0065336010731000.00.0089.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-70-0/0/9. 0.0065333070.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-70-0/0/7. 0.0065334020.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-70-0/0/7. 0.0065332020.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-70-0/0/5. 0.0065331010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-41-0/0/10. 0.002572400016420.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-41-0/0/6. 0.002572402014280.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-41-0/0/51. 0.00256787405915680.00.000.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-41-0/0/2. 0.00257223303414680.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-41-0/0/1. 0.002572492000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-41-0/0/5. 0.00257252509890.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-42-0/0/1635. 0.002482884011559440.00.0018.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-41-0/0/3. 0.00257240302370.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-41-0/0/1. 0.002572583000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-41-0/0/1. 0.002572681000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 123 seconds, (range: 4...298)index usage: 2%, cache usage: 2%total entries stored since starting: 3998total entries replaced since starting: 0total entries expired since starting: 3934total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 0 hit, 3 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f11437044614370446b307842f
Apache Status Apache Server Status for 51.15.135.186 (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-09-28T11:00:45 Current Time: Thursday, 11-Nov-2021 19:14:54 UTC Restart Time: Wednesday, 29-Sep-2021 06:24:44 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 43 days 12 hours 50 minutes 10 seconds Server load: 0.00 0.01 0.00 Total accesses: 598124 - Total Traffic: 3.4 GB - Total Duration: 210908930 CPU Usage: u1385.18 s369.15 cu64188.1 cs9425.4 - 2% CPU load .159 requests/sec - 970 B/second - 6.0 kB/request - 352.617 ms/request 1 requests currently being processed, 9 idle workers ____._W____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-464396130/1089/54804_ 179.990112179794900.04.22385.61 161.35.188.242http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 1-464395980/1079/56789_ 167.371117202084700.04.16418.95 161.35.188.242http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 2-464395990/1094/55610_ 168.586553175199270.04.17267.82 161.35.188.242http/1.1 3-464396190/1107/57719_ 185.10091214424800.04.17369.08 161.35.188.242http/1.1 4-46-0/0/55827. 0.00258540179402240.00.00249.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-464396000/1093/51207_ 167.44382160850420.04.21234.18 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 6-464396200/1109/46466W 172.6400168257030.04.23252.46 161.35.188.242http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 7-464396020/1115/39552_ 173.6800159072420.04.20219.42 161.35.188.242http/1.1cloud.tellurix.eu:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 8-464425540/903/38917_ 144.8512109157251310.03.34244.14 161.35.188.242http/1.1 9-464498920/383/33203_ 57.368133107364460.01.54164.45 161.35.188.242http/1.1 10-464498930/387/36942_ 55.751080113091080.01.47167.13 161.35.188.242http/1.1 11-45-0/0/24537. 0.0093473080493050.00.00110.16 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-45-0/0/26448. 0.0094592087885670.00.00146.72 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-45-0/0/9364. 0.00105286039917650.00.0059.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-43-0/0/5117. 0.00293239025526830.00.0053.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-42-0/0/1628. 0.00328493809533780.00.0016.01 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 16-42-0/0/1679. 0.0034707309612320.00.009.71 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-42-0/0/88. 0.0034707206551340.00.001.12 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-42-0/0/30. 0.003470710284850.00.000.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-42-0/0/68. 0.003470700827170.00.002.86 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-42-0/0/394. 0.00347068010731000.00.0089.38 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-42-0/0/7. 0.00347069070.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-42-0/0/5. 0.00347067010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-42-0/0/5. 0.00347066010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-42-0/0/3. 0.00347065000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 25-41-0/0/10. 0.00436845016420.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 26-41-0/0/6. 0.00436847014280.00.000.03 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 27-41-0/0/51. 0.0043231905915680.00.000.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 28-41-0/0/2. 0.0043667803414680.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 29-41-0/0/1. 0.00436936000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 30-41-0/0/5. 0.0043696909890.00.000.01 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 31-42-0/0/1635. 0.00347328011559440.00.0018.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 32-41-0/0/3. 0.0043684802370.00.000.02 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 33-41-0/0/1. 0.00437027000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 34-41-0/0/1. 0.00437125000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 34subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 157 seconds, (range: 20...299)index usage: 1%, cache usage: 1%total entries stored since starting: 6097total entries replaced since starting: 0total entries expired since starting: 6062total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 20 misstotal removes since starting: 1 hit, 4 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1b3362373b336237304d142f7
Apache Status Apache Server Status for 51.15.135.186 (via 10.65.80.47) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-06-17T18:27:53 Current Time: Wednesday, 14-Jul-2021 06:59:33 UTC Restart Time: Sunday, 04-Jul-2021 21:18:18 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 9 hours 41 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 181343 - Total Traffic: 825.5 MB - Total Duration: 51431398 CPU Usage: u448.91 s116.63 cu17219.7 cs2766.98 - 2.53% CPU load .223 requests/sec - 1065 B/second - 4773 B/request - 283.614 ms/request 1 requests currently being processed, 7 idle workers _____....__..W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10804830/542/17962_ 60.9607850711050.02.1082.83 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 1-10804940/537/16919_ 62.2638347746690.02.0876.45 167.99.133.28http/1.1cloud.tellurix.eu:443GET /.json HTTP/1.1 2-10805950/531/14028_ 62.56307039810420.02.0065.94 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 3-10804840/576/15682_ 67.601510345530150.02.3067.81 167.99.133.28http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 4-10810760/337/12594_ 38.862213436300210.01.3260.28 167.99.133.28http/1.1cloud.tellurix.eu:443GET /config.json HTTP/1.1 5-9-0/0/14636. 0.0052919041493250.00.0067.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 6-9-0/0/13768. 0.00251679337840740.00.0060.38 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 7-9-0/0/12304. 0.00251677335205650.00.0058.28 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 8-9-0/0/8295. 0.00251679922949190.00.0039.42 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 9-10804850/624/13754_ 75.952762739915000.02.2161.73 167.99.133.28http/1.1 10-10804810/552/10339_ 64.4487729953060.02.1448.86 167.99.133.28http/1.1 11-9-0/0/6785. 0.0052943018308130.00.0030.69 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-9-0/0/4370. 0.0065416011610110.00.0019.98 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 13-10804820/604/11068W 69.240033258730.02.2148.95 167.99.133.28http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 14-9-0/0/2639. 0.0025167786793210.00.0011.43 82.65.243.247http/1.1cloud.tellurix.eu:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 15-9-0/0/927. 0.006541102572150.00.003.67 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-9-0/0/4348. 0.0065410011757400.00.0017.70 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-7-0/0/922. 0.00197969772558750.00.003.44 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 18-0-0/0/1. 0.00812449000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-0-0/0/1. 0.00812448000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-0-0/0/1. 0.00812447000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 50subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 118 seconds, (range: 1...257)index usage: 1%, cache usage: 2%total entries stored since starting: 2727total entries replaced since starting: 0total entries expired since starting: 2677total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 1 hit, 15 misstotal removes since starting: 0 hit, 1 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1b3362373b3362373f5bde114
Apache Status Apache Server Status for 51.15.135.186 (via 10.65.80.47) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-06-17T18:27:53 Current Time: Wednesday, 30-Jun-2021 17:54:47 UTC Restart Time: Tuesday, 22-Jun-2021 06:39:37 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 8 days 11 hours 15 minutes 9 seconds Server load: 0.20 0.19 0.10 Total accesses: 161086 - Total Traffic: 669.5 MB - Total Duration: 48500079 CPU Usage: u38.07 s45.78 cu16064.4 cs2614.52 - 2.56% CPU load .22 requests/sec - 959 B/second - 4358 B/request - 301.082 ms/request 1 requests currently being processed, 7 idle workers _W_____.._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-255366770/25/16916_ 1.95012451425200.00.0874.94 134.122.112.12http/1.1 1-255366780/28/15403W 4.720044759990.00.0960.09 134.122.112.12http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-255366760/24/14695_ 2.58211042643410.00.0955.83 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/brscan_src HTTP/1.1 3-255366790/21/15071_ 2.101661344599460.00.0766.98 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 4-255366850/19/14782_ 5.11118351084720.00.0657.29 83.114.25.36http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 5-255366860/16/12394_ 1.9727736793880.00.0848.38 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 6-255367110/0/10639_ 0.00713231380050.00.0042.74 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 7-24-0/0/13260. 0.005129139019990.00.0051.88 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 8-24-0/0/11495. 0.0051211133899810.00.0051.45 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 9-255366800/22/11225_ 1.8149333414560.00.0749.98 83.114.25.36http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 10-24-0/0/7740. 0.005128522434190.00.0031.96 83.114.25.36http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 11-22-0/0/3316. 0.00644827710331350.00.0015.24 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 12-22-0/0/3804. 0.00644827511948450.00.0016.95 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 13-18-0/0/1301. 0.0020087903611330.00.005.27 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 14-18-0/0/1600. 0.0020087104674270.00.008.21 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 15-18-0/0/99. 0.002008810429780.00.000.41 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 16-18-0/0/18. 0.00200867046670.00.000.09 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 17-18-0/0/133. 0.002008660651140.00.000.54 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 18-18-0/0/10. 0.00200870027390.00.000.06 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 19-18-0/0/9. 0.00200887027740.00.000.05 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 20-18-0/0/6. 0.00200888024680.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 21-18-0/0/6. 0.00200889023350.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 22-18-0/0/145. 0.002008770708940.00.000.58 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 23-22-0/0/2671. 0.008127608053520.00.0010.54 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 24-18-0/0/8. 0.0020088004900.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 25-18-0/0/5. 0.0020087604260.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 26-18-0/0/4. 0.0020087303480.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 27-19-0/0/637. 0.0016919901975210.00.002.76 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 28-18-0/0/3. 0.00200886030.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 29-21-0/0/2288. 0.009890907133180.00.0011.29 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 30-18-0/0/359. 0.00185295101917290.00.001.47 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 31-18-0/0/2. 0.00200872030.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 32-18-0/0/1. 0.00200892000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 33-18-0/0/1. 0.00200893000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 34-18-0/0/2. 0.00200864040.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 35-18-0/0/1. 0.00200891000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 36-18-0/0/1. 0.00200890000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 37-18-0/0/22. 0.00200596017390.00.000.10 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 38-18-0/0/355. 0.00185295801044800.00.001.43 83.114.25.36http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 39-18-0/0/327. 0.00185295114840370.00.001.41 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 40-18-0/0/332. 0.00185295791045720.00.001.44 83.114.25.36http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 70subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 103 seconds, (range: 1...252)index usage: 2%, cache usage: 3%total entries stored since starting: 122total entries replaced since starting: 0total entries expired since starting: 52total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1b3362373b33623733d0384a7
Apache Status Apache Server Status for 51.15.135.186 (via 10.65.80.47) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-06-17T18:27:53 Current Time: Tuesday, 29-Jun-2021 07:26:13 UTC Restart Time: Tuesday, 22-Jun-2021 06:39:37 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 7 days 46 minutes 35 seconds Server load: 0.35 0.20 0.08 Total accesses: 128349 - Total Traffic: 532.9 MB - Total Duration: 38800197 CPU Usage: u50.17 s40.62 cu12839.5 cs2092.24 - 2.47% CPU load .211 requests/sec - 919 B/second - 4353 B/request - 302.302 ms/request 2 requests currently being processed, 5 idle workers _W__....._.............K....._.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-215260730/50/13529_ 4.5007741636290.00.1861.82 134.122.112.12http/1.1cloud.tellurix.eu:443GET /api/search?folderIds=0 HTTP/1.1 1-215260740/50/12400W 4.050036095330.00.1947.60 134.122.112.12http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-215260790/36/12057_ 3.0018334959400.00.1544.55 134.122.112.12http/1.1cloud.tellurix.eu:443GET /.json HTTP/1.1 3-215260800/39/12826_ 3.3409638323390.00.1557.66 134.122.112.12http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 4-20-0/0/11596. 0.00183557741772350.00.0044.50 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 5-20-0/0/10065. 0.0018357329551790.00.0039.56 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 6-20-0/0/8415. 0.00183516224992640.00.0033.33 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 7-19-0/0/10451. 0.002676953230140010.00.0040.61 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 8-19-0/0/8511. 0.0045355025250660.00.0038.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 9-215260700/44/8260_ 6.1119324449890.00.1837.12 134.122.112.12http/1.1cloud.tellurix.eu:443GET /idx_config/ HTTP/1.1 10-19-0/0/5365. 0.0045360015507170.00.0021.70 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 11-18-0/0/2911. 0.007676908896030.00.0012.31 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 12-18-0/0/3445. 0.0076760010686240.00.0015.60 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 13-18-0/0/1301. 0.007676503611330.00.005.27 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 14-18-0/0/1600. 0.007675704674270.00.008.21 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 15-18-0/0/99. 0.00767670429780.00.000.41 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 16-18-0/0/18. 0.0076753046670.00.000.09 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 17-18-0/0/133. 0.00767520651140.00.000.54 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 18-18-0/0/10. 0.0076756027390.00.000.06 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 19-18-0/0/9. 0.0076773027740.00.000.05 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 20-18-0/0/6. 0.0076774024680.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 21-18-0/0/6. 0.0076775023350.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 22-18-0/0/145. 0.00767630708940.00.000.58 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 23-215260714/54/1594K 7.1329946857012.00.186.08 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 24-18-0/0/8. 0.007676604900.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 25-18-0/0/5. 0.007676204260.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 26-18-0/0/4. 0.007675903480.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 27-19-0/0/637. 0.004508501975210.00.002.76 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 28-18-0/0/3. 0.0076772030.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 29-215260720/50/1537_ 9.931994976040.00.188.46 134.122.112.12http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 30-18-0/0/359. 0.0061181101917290.00.001.47 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 31-18-0/0/2. 0.0076758030.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 32-18-0/0/1. 0.0076778000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 33-18-0/0/1. 0.0076779000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 34-18-0/0/2. 0.0076750040.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 35-18-0/0/1. 0.0076777000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 36-18-0/0/1. 0.0076776000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 37-18-0/0/22. 0.0076482017390.00.000.10 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 38-18-0/0/355. 0.0061181801044800.00.001.43 83.114.25.36http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 39-18-0/0/327. 0.0061181114840370.00.001.41 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 40-18-0/0/332. 0.0061181791045720.00.001.44 83.114.25.36http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 171 seconds, (range: 26...298)index usage: 2%, cache usage: 2%total entries stored since starting: 243total entries replaced since starting: 0total entries expired since starting: 183total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1b3362373b33623739125eb4a
Apache Status Apache Server Status for 51.15.135.186 (via 10.65.80.47) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2020-08-12T19:46:17 Current Time: Friday, 11-Jun-2021 23:56:31 UTC Restart Time: Monday, 03-May-2021 20:41:18 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 39 days 3 hours 15 minutes 12 seconds Server load: 0.17 0.07 0.07 Total accesses: 793950 - Total Traffic: 7.8 GB - Total Duration: 296069681 CPU Usage: u373.08 s259.62 cu91169 cs14196.1 - 3.13% CPU load .235 requests/sec - 2467 B/second - 10.3 kB/request - 372.907 ms/request 1 requests currently being processed, 9 idle workers _._............_........_..W__.__._............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-543849150/164/76888_ 15.31077279866010.00.59555.46 167.71.13.196http/1.1 1-54-0/0/69656. 0.00109780270859270.00.00851.70 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 2-543827860/1051/67849_ 126.91084262445380.03.85645.42 167.71.13.196http/1.1 3-54-0/0/63655. 0.00109750209047940.00.00483.16 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 4-54-0/0/58238. 0.00109640217439140.00.00586.53 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 5-54-0/0/53433. 0.00109790195800030.00.00407.25 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 6-54-0/0/52602. 0.00109760193705700.00.001089.83 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 7-54-0/0/44747. 0.00109690156208830.00.00504.58 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 8-54-0/0/45670. 0.00109800148923880.00.00235.07 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 9-54-0/0/38723. 0.00109740134091680.00.00638.92 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 10-54-0/0/35127. 0.00109560139558820.00.00349.70 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 11-54-0/0/28464. 0.00109540101081170.00.00243.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 12-54-0/0/32063. 0.00109620133652240.00.00206.70 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 13-54-0/0/12116. 0.0010950045406420.00.00180.73 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 14-54-0/0/15305. 0.0010959060064140.00.0073.57 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 15-543847200/198/8140_ 25.83061327818740.00.70159.25 167.71.13.196http/1.1 16-54-0/0/16860. 0.0010957058476620.00.0078.55 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 17-54-0/0/5989. 0.0010966026276310.00.0028.93 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 18-54-0/0/3641. 0.0010963015457650.00.0015.26 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 19-54-0/0/7179. 0.0010967038532430.00.0033.92 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 20-54-0/0/5636. 0.0010951026373080.00.00156.35 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 21-54-0/0/247. 0.0085180561140.00.001.69 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 22-54-0/0/1237. 0.001095303591810.00.004.37 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 23-54-0/0/2209. 0.0010960017020990.00.00107.33 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 24-543847410/180/2099_ 20.91060610807020.00.6617.77 167.71.13.196http/1.1 25-54-0/0/1950. 0.001097106346890.00.006.74 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 26-54-0/0/1097. 0.001097003305100.00.004.27 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 27-543847440/184/5456W 20.790031280610.00.6824.88 167.71.13.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 28-543847450/203/1712_ 23.830996924730.00.747.23 167.71.13.196http/1.1cloud.tellurix.eu:443GET / HTTP/1.1 29-543847460/204/8453_ 27.26013338763800.00.7039.89 167.71.13.196http/1.1 30-54-0/0/5530. 0.0010965020280690.00.0033.15 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 31-543847480/199/2456_ 18.6801379703650.00.6910.05 167.71.13.196http/1.1 32-543847490/188/241_ 20.460102538310.00.680.89 167.71.13.196http/1.1 33-54-0/0/481. 0.001096105796110.00.0076.49 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 34-543847510/211/1866_ 28.040795360570.00.707.50 167.71.13.196http/1.1 35-54-0/0/44. 0.0010972044280.00.000.15 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 36-54-0/0/2323. 0.001097307202800.00.0012.94 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 37-54-0/0/264. 0.001095501189530.00.000.95 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 38-54-0/0/289. 0.001095801025810.00.001.10 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 39-54-0/0/72. 0.0010977087640.00.000.28 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 40-54-0/0/3446. 0.0010952010482010.00.0013.24 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 41-29-0/0/698. 0.0092011502720720.00.002.70 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 42-29-0/0/26. 0.00920112059670.00.000.08 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 43-29-0/0/30. 0.00920110066260.00.000.11 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 44-29-0/0/29. 0.00920111036900.00.000.09 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 45-19-0/0/22. 0.00176029505630.00.000.07 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 46-19-0/0/22. 0.001760572057000.00.000.08 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 47-19-0/0/17. 0.001760278017130.00.000.06 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 48-19-0/0/738. 0.00176057503252230.00.002.83 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 49-19-0/0/20. 0.001760576053390.00.000.08 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 50-19-0/0/21. 0.00176032608760.00.000.08 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 51-19-0/0/17. 0.0017605670280.00.000.06 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 52-19-0/0/12. 0.00176032502860.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 53-19-0/0/813. 0.00176058203002860.00.003.14 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 54-19-0/0/2471. 0.00176057109195140.00.009.24 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 55-19-0/0/270. 0.00176057301313970.00.000.96 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 56-19-0/0/716. 0.00176056502800700.00.002.70 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 57-19-0/0/562. 0.00176056601728600.00.008.88 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 58-19-0/0/10. 0.0017605700200.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 59-19-0/0/619. 0.00176029201995320.00.0016.92 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 60-19-0/0/10. 0.0017605810160.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 61-18-0/0/553. 0.00187430601879720.00.002.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 62-18-0/0/4. 0.001874305030.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 63-18-0/0/182. 0.0018743040441940.00.000.62 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 64-18-0/0/6. 0.00187430303640.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 65-18-0/0/5. 0.00187428603410.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 66-18-0/0/7. 0.0018742590180.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 67-18-0/0/6. 0.00187430204300.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 68-18-0/0/10. 0.001874254020180.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 69-18-0/0/5. 0.001874301016140.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 70-18-0/0/7. 0.00187430006540.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 71-18-0/0/5. 0.00187428302080.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 72-18-0/0/5. 0.00187428202860.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 73-17-0/0/3. 0.001928423040.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 74-17-0/0/9. 0.001928422013320.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 75-17-0/0/3. 0.001928421070.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 76-17-0/0/6. 0.00192841908290.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 77-17-0/0/4. 0.001928197035330.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 78-17-0/0/2. 0.001928505000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 79-17-0/0/2. 0.001928504000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 80-17-0/0/2. 0.001928503000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 81-17-0/0/3. 0.00192841802100.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 82-17-0/0/2. 0.001928502000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 83-17-0/0/2. 0.001928501000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 84-17-0/0/5. 0.00192850006380.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 85-17-0/0/2. 0.001928499000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 86-17-0/0/3. 0.00192849802970.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 87-17-0/0/2. 0.001928497000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 88-17-0/0/2. 0.001928496000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 89-17-0/0/2. 0.001928495000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 90-17-0/0/2. 0.001928494000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 91-17-0/0/2. 0.001928493670.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 92-17-0/0/2. 0.001928492000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 93-17-0/0/2. 0.001928491000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 94-17-0/0/186. 0.0019284070557660.00.000.63 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 95-17-0/0/58. 0.0019284900261410.00.000.21 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 96-17-0/0/9. 0.001928489014710.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 97-17-0/0/14. 0.001928488022610.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 98-17-0/0/2. 0.001928487000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 99-17-0/0/183. 0.0019284860535530.00.000.59 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 100-17-0/0/2. 0.001928485000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 101-17-0/0/2. 0.001928484000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 102-17-0/0/2. 0.001928483000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 103-17-0/0/2. 0.001928482000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 104-17-0/0/2. 0.001928481010.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 105-3-0/0/716. 0.00314892903245450.00.003.48 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 106-3-0/0/1. 0.003157480000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 107-3-0/0/75. 0.0031551010204190.00.000.23 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 108-3-0/0/470. 0.00314947102402760.00.002.55 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 109-3-0/0/11. 0.003157645019680.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 110-3-0/0/1. 0.003157502000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 111-3-0/0/1. 0.003157501000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 112-3-0/0/1. 0.003157500000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 113-3-0/0/59. 0.0031551160141010.00.000.23 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 114-3-0/0/9. 0.003157657020300.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 115-3-0/0/2. 0.00315747903150.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 116-3-0/0/613. 0.00314925202887070.00.002.78 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 117-3-0/0/1. 0.003157487000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 118-3-0/0/70. 0.0031548220165840.00.000.26 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 119-3-0/0/4. 0.00315763407670.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 120-3-0/0/6. 0.003157647010130.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 121-3-0/0/10. 0.003157621017920.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 122-3-0/0/5. 0.003157627012740.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 138 seconds, (range: 21...298)index usage: 1%, cache usage: 1%total entries stored since starting: 7564total entries replaced since starting: 0total entries expired since starting: 7522total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 169 hit, 85 misstotal removes since starting: 0 hit, 4 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1b3362373b3362373e24f0371
Apache Status Apache Server Status for 51.15.135.186 (via 10.65.80.47) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2020-08-12T19:46:17 Current Time: Friday, 28-May-2021 05:03:16 UTC Restart Time: Monday, 03-May-2021 20:41:18 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 8 hours 21 minutes 57 seconds Server load: 0.01 0.04 0.05 Total accesses: 494328 - Total Traffic: 4.8 GB - Total Duration: 186494393 CPU Usage: u383.89 s188.38 cu59059.1 cs8939.34 - 3.26% CPU load .235 requests/sec - 2453 B/second - 10.2 kB/request - 377.269 ms/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-252688790/425/46847_ 49.32886182969620.01.43390.64 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 1-252688800/439/41318W 55.1000152850630.01.47223.62 167.71.13.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-252688910/410/40265_ 46.7657104164456760.01.37365.24 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 3-252688950/444/37982_ 52.736887123384730.01.45345.29 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 4-252688780/413/34494_ 51.3225123114810840.01.43420.88 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 5-252688820/388/29016_ 51.360104119731390.01.35292.15 167.71.13.196http/1.1 6-252696980/157/28201_ 22.408925295266210.00.52604.42 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 7-252688810/402/28343_ 54.463890101917180.01.37244.15 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 8-24-0/0/28040. 0.001818617594126330.00.00149.86 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-24-0/0/21008. 0.0030391077875000.00.00548.47 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 10-24-0/0/19245. 0.001819111974601040.00.00260.78 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/ HTTP/1.1 11-24-0/0/12931. 0.0030393046714050.00.00176.19 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 12-24-0/0/23440. 0.00303900105570830.00.00157.66 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 13-24-0/0/8358. 0.0030388032149200.00.00164.86 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 14-24-0/0/13524. 0.0030389054237330.00.0060.81 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 15-24-0/0/3617. 0.0030386011412950.00.00142.33 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 16-24-0/0/14540. 0.00181917650614840.00.0069.71 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 17-22-0/0/4422. 0.00248967021483380.00.0022.48 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 18-21-0/0/3560. 0.00303601015229430.00.0014.14 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 19-21-0/0/7020. 0.00305713038069780.00.0033.36 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 20-21-0/0/4473. 0.00305710020013880.00.0025.98 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 21-21-0/0/88. 0.003057090119170.00.000.37 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 22-21-0/0/492. 0.0030570801325730.00.001.76 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 23-21-0/0/1830. 0.0030570605769800.00.006.61 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 24-21-0/0/1803. 0.0030570705410800.00.006.58 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 25-21-0/0/1883. 0.0030569906159760.00.006.51 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 26-21-0/0/1086. 0.0030570303304930.00.004.24 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 27-21-0/0/4813. 0.00305704028207220.00.0022.48 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 28-21-0/0/1169. 0.0030570504259350.00.005.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 29-21-0/0/7786. 0.00305732035571690.00.0037.56 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 30-21-0/0/4060. 0.00305721013154490.00.0023.89 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 31-21-0/0/924. 0.0030573103826990.00.003.71 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 32-21-0/0/49. 0.00305730038550.00.000.20 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 33-21-0/0/30. 0.0030572806130.00.000.11 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 34-21-0/0/1651. 0.0030572904719500.00.006.79 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 35-21-0/0/29. 0.0030572703510.00.000.11 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 36-21-0/0/1831. 0.0030572605281910.00.007.66 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 37-21-0/0/63. 0.003053670228830.00.000.23 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 38-21-0/0/136. 0.003047250555120.00.000.56 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 39-21-0/0/62. 0.00305725078140.00.000.26 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 40-21-0/0/3428. 0.00305686010300390.00.0013.19 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 41-21-0/0/694. 0.0030572402691180.00.002.68 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 42-19-0/0/16. 0.004829790300.00.000.05 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 43-19-0/0/24. 0.0048298203050.00.000.10 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 44-19-0/0/23. 0.00482699027710.00.000.07 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 45-19-0/0/22. 0.0048270105630.00.000.07 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 46-19-0/0/22. 0.00482977057000.00.000.08 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 47-19-0/0/17. 0.00482684017130.00.000.06 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 48-19-0/0/738. 0.0048298003252230.00.002.83 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 49-19-0/0/20. 0.00482981053390.00.000.08 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 50-19-0/0/21. 0.0048273108760.00.000.08 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 51-19-0/0/17. 0.004829720280.00.000.06 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 52-19-0/0/12. 0.0048273002860.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 53-19-0/0/813. 0.0048298703002860.00.003.14 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 54-19-0/0/2471. 0.0048297609195140.00.009.24 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 55-19-0/0/270. 0.0048297801313970.00.000.96 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 56-19-0/0/716. 0.0048297002800700.00.002.70 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 57-19-0/0/562. 0.0048297101728600.00.008.88 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 58-19-0/0/10. 0.004829750200.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 59-19-0/0/619. 0.0048269801995320.00.0016.92 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 60-19-0/0/10. 0.004829860160.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 61-18-0/0/553. 0.0059671101879720.00.002.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 62-18-0/0/4. 0.00596710030.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 63-18-0/0/182. 0.005967090441940.00.000.62 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 64-18-0/0/6. 0.0059670803640.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 65-18-0/0/5. 0.0059669103410.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 66-18-0/0/7. 0.005966640180.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 67-18-0/0/6. 0.0059670704300.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 68-18-0/0/10. 0.00596659020180.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 69-18-0/0/5. 0.00596706016140.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 70-18-0/0/7. 0.0059670506540.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 71-18-0/0/5. 0.0059668802080.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 72-18-0/0/5. 0.0059668702860.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 73-17-0/0/3. 0.00650828040.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 74-17-0/0/9. 0.00650827013320.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 75-17-0/0/3. 0.00650826070.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 76-17-0/0/6. 0.0065082408290.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 77-17-0/0/4. 0.00650602035330.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 78-17-0/0/2. 0.00650910000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 79-17-0/0/2. 0.00650909000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 80-17-0/0/2. 0.00650908000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 81-17-0/0/3. 0.0065082302100.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 82-17-0/0/2. 0.00650907000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 83-17-0/0/2. 0.00650906000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 84-17-0/0/5. 0.0065090506380.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 85-17-0/0/2. 0.00650904000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 86-17-0/0/3. 0.0065090302970.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 87-17-0/0/2. 0.00650902000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 88-17-0/0/2. 0.00650901000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 89-17-0/0/2. 0.00650900000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 90-17-0/0/2. 0.00650899000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 91-17-0/0/2. 0.00650898670.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 92-17-0/0/2. 0.00650897000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 93-17-0/0/2. 0.00650896000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 94-17-0/0/186. 0.006508120557660.00.000.63 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 95-17-0/0/58. 0.006508950261410.00.000.21 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 96-17-0/0/9. 0.00650894014710.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 97-17-0/0/14. 0.00650893022610.00.000.04 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 98-17-0/0/2. 0.00650892000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 99-17-0/0/183. 0.006508910535530.00.000.59 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 100-17-0/0/2. 0.00650890000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 101-17-0/0/2. 0.00650889000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 102-17-0/0/2. 0.00650888000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 103-17-0/0/2. 0.00650887000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 104-17-0/0/2. 0.00650886010.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 105-3-0/0/716. 0.00187133403245450.00.003.48 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 106-3-0/0/1. 0.001879885000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 107-3-0/0/75. 0.0018775060204190.00.000.23 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 108-3-0/0/470. 0.00187187602402760.00.002.55 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 109-3-0/0/11. 0.001880051019680.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 110-3-0/0/1. 0.001879907000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 111-3-0/0/1. 0.001879906000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 112-3-0/0/1. 0.001879905000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 113-3-0/0/59. 0.0018775210141010.00.000.23 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 114-3-0/0/9. 0.001880063020300.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 115-3-0/0/2. 0.00187988403150.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 116-3-0/0/613. 0.00187165702887070.00.002.78 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 117-3-0/0/1. 0.001879892000.00.000.00 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 118-3-0/0/70. 0.0018772280165840.00.000.26 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 119-3-0/0/4. 0.00188004007670.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 120-3-0/0/6. 0.001880053010130.00.000.02 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 121-3-0/0/10. 0.001880026017920.00.000.03 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 122-3-0/0/5. 0.001880033012740.00.000.01 ::1http/1.1127.0.0.1:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 32subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 134 seconds, (range: 12...268)index usage: 1%, cache usage: 1%total entries stored since starting: 2052total entries replaced since starting: 0total entries expired since starting: 2020total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at 51.15.135.186 Port 443
No description available
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f16d6a721a6d6a721a99a07a24
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-09-28T11:00:45 Current Time: Thursday, 28-Oct-2021 17:28:30 UTC Restart Time: Wednesday, 29-Sep-2021 06:24:44 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 11 hours 3 minutes 45 seconds Server load: 0.29 0.08 0.02 Total accesses: 400830 - Total Traffic: 2.1 GB - Total Duration: 127380814 CPU Usage: u812.77 s233.28 cu38956.6 cs5878.7 - 1.8% CPU load .157 requests/sec - 897 B/second - 5.6 kB/request - 317.793 ms/request 3 requests currently being processed, 7 idle workers _WW_.K__..___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-292830980/1058/35868_ 152.30090105601290.04.08205.50 167.71.13.196http/1.1cloud.tellurix.eu:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 1-292830940/1026/37872W 132.5800113615170.04.02239.87 167.71.13.196http/1.1cloud.tellurix.eu:443GET /api/search?folderIds=0 HTTP/1.1 2-292831010/1056/37173W 140.6700104496360.04.10165.05 167.71.13.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 3-292830930/1017/38004_ 118.06094137492680.03.97233.58 167.71.13.196http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 4-29-0/0/37672. 0.0088110106100130.00.00170.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-292868154/162/34276K 19.410254979640513.80.62152.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 6-292840660/770/27573_ 95.4106493099120.03.13143.78 167.71.13.196http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-292830920/1078/26879_ 139.770111106058520.04.10158.40 167.71.13.196http/1.1cloud.tellurix.eu:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 8-29-0/0/26197. 0.0088100100830720.00.00180.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-29-0/0/23345. 0.0011268068897080.00.00116.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-292866880/175/28349_ 16.2809081330970.00.77127.31 167.71.13.196http/1.1cloud.tellurix.eu:443GET /login.action HTTP/1.1 11-292866890/197/19124_ 23.2909253002210.00.8185.05 167.71.13.196http/1.1cloud.tellurix.eu:443GET /.git/config HTTP/1.1 12-292866900/145/16788_ 17.7508650727480.00.68101.81 167.71.13.196http/1.1cloud.tellurix.eu:443GET /login.action HTTP/1.1 13-29-0/0/6160. 0.0023926026747350.00.0044.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-29-0/0/2880. 0.0023925012905200.00.0025.52 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-28-0/0/1207. 0.007360408030410.00.0014.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-28-0/0/1327. 0.007387704948210.00.008.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-28-0/0/46. 0.00749231451800.00.000.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-28-0/0/27. 0.00750310284840.00.000.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-28-0/0/16. 0.00750180641950.00.002.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-28-0/0/38. 0.00749510582410.00.001.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-28-0/0/4. 0.0075188060.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-28-0/0/2. 0.0075198000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-28-0/0/2. 0.0075192010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-5-0/0/1. 0.002062193000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 69subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 158 seconds, (range: 28...298)index usage: 2%, cache usage: 3%total entries stored since starting: 6126total entries replaced since starting: 0total entries expired since starting: 6057total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 8 hit, 26 misstotal removes since starting: 0 hit, 5 miss Apache/2.4.41 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f16d6a721a6d6a721ac7d1df15
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-09-28T11:00:45 Current Time: Thursday, 28-Oct-2021 17:28:29 UTC Restart Time: Wednesday, 29-Sep-2021 06:24:44 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 11 hours 3 minutes 44 seconds Server load: 0.29 0.08 0.02 Total accesses: 400820 - Total Traffic: 2.1 GB - Total Duration: 127378879 CPU Usage: u812.24 s233.17 cu38956.6 cs5878.7 - 1.8% CPU load .157 requests/sec - 897 B/second - 5.6 kB/request - 317.796 ms/request 3 requests currently being processed, 7 idle workers _WW_.K__..___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-292830980/1057/35867_ 152.23099105599470.04.07205.50 167.71.13.196http/1.1cloud.tellurix.eu:443GET /frontend_dev.php/$ HTTP/1.1 1-292830940/1025/37871W 132.5700113615130.04.01239.87 167.71.13.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-292831010/1055/37172W 140.5800104494710.04.10165.04 167.71.13.196http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 3-292830930/1016/38003_ 117.99084137490800.03.97233.58 167.71.13.196http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 4-29-0/0/37672. 0.0088100106100130.00.00170.47 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 5-292868153/161/34275K 19.350230979589611.80.62152.34 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Professionnel%20Anyon HT 6-292840660/769/27572_ 95.3508493097840.03.12143.77 167.71.13.196http/1.1cloud.tellurix.eu:443GET /.DS_Store HTTP/1.1 7-292830920/1077/26878_ 139.71095106056290.04.10158.39 167.71.13.196http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 8-29-0/0/26197. 0.0088090100830720.00.00180.87 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 9-29-0/0/23345. 0.0011268068897080.00.00116.50 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 10-292866880/174/28348_ 16.20010781329170.00.77127.31 167.71.13.196http/1.1cloud.tellurix.eu:443GET /frontend_dev.php/$ HTTP/1.1 11-292866890/196/19123_ 23.2209053000370.00.8185.05 167.71.13.196http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 12-292866900/144/16787_ 17.6807750725760.00.68101.80 167.71.13.196http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 13-29-0/0/6160. 0.0023926026747350.00.0044.94 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 14-29-0/0/2880. 0.0023925012905200.00.0025.52 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-28-0/0/1207. 0.007360308030410.00.0014.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-28-0/0/1327. 0.007387704948210.00.008.27 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-28-0/0/46. 0.00749231451800.00.000.97 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-28-0/0/27. 0.00750310284840.00.000.76 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-28-0/0/16. 0.00750180641950.00.002.64 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-28-0/0/38. 0.00749510582410.00.001.53 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-28-0/0/4. 0.0075187060.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-28-0/0/2. 0.0075197000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-28-0/0/2. 0.0075191010.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-5-0/0/1. 0.002062192000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 159 seconds, (range: 29...299)index usage: 2%, cache usage: 2%total entries stored since starting: 6117total entries replaced since starting: 0total entries expired since starting: 6057total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 8 hit, 26 misstotal removes since starting: 0 hit, 5 miss Apache/2.4.41 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f16d6a721a6d6a721a55b87143
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-09-28T11:00:45 Current Time: Wednesday, 27-Oct-2021 08:36:26 UTC Restart Time: Wednesday, 29-Sep-2021 06:24:44 UTC Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 28 days 2 hours 11 minutes 41 seconds Server load: 0.00 0.01 0.00 Total accesses: 380380 - Total Traffic: 1.6 GB - Total Duration: 105491745 CPU Usage: u577.31 s196.45 cu36845.9 cs5569.73 - 1.78% CPU load .157 requests/sec - 697 B/second - 4448 B/request - 277.333 ms/request 1 requests currently being processed, 7 idle workers _W____...._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-282757610/575/34288_ 71.72010295387050.02.12143.40 167.71.13.196http/1.1cloud.tellurix.eu:443GET /api/search?folderIds=0 HTTP/1.1 1-282757560/578/35864W 86.620099285160.02.14155.40 167.71.13.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 2-282757650/573/35130_ 81.4916795026630.02.13144.27 167.71.13.196http/1.1cloud.tellurix.eu:443GET /v2/_catalog HTTP/1.1 3-282757660/568/36027_ 63.6409198983830.02.08147.61 167.71.13.196http/1.1cloud.tellurix.eu:443GET /info.php HTTP/1.1 4-282757600/568/35809_ 68.9307997856530.02.14146.95 167.71.13.196http/1.1cloud.tellurix.eu:443GET /idx_config/ HTTP/1.1 5-282757570/561/32469_ 73.8109490122560.02.11136.77 167.71.13.196http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-27-0/0/26015. 0.00309827074996100.00.00112.35 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 7-27-0/0/24855. 0.0040311069446000.00.00107.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-27-0/0/24419. 0.00309827869503340.00.00102.92 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-27-0/0/22658. 0.00309827464135240.00.00100.90 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 10-282757580/565/27224_ 71.9106574402070.02.12114.61 167.71.13.196http/1.1cloud.tellurix.eu:443GET /debug/default/view?panel=config HTTP/1.1 11-27-0/0/18509. 0.0040297050379020.00.0076.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-282757590/533/16045_ 74.5116844007450.08.2972.72 167.71.13.196http/1.1cloud.tellurix.eu:443GET /.env HTTP/1.1 13-27-0/0/6115. 0.00309828116947750.00.0026.74 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 14-27-0/0/2595. 0.004031007305850.00.0016.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-27-0/0/1096. 0.004030303238160.00.004.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-27-0/0/1254. 0.004029803894620.00.005.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-5-0/0/1. 0.001943876000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-5-0/0/1. 0.001943874000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-5-0/0/1. 0.001943875000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-5-0/0/1. 0.001943873000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-5-0/0/1. 0.001943872000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-5-0/0/1. 0.001943871000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-5-0/0/1. 0.001943870000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-5-0/0/1. 0.001943869000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 78subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 140 seconds, (range: 0...298)index usage: 2%, cache usage: 3%total entries stored since starting: 2634total entries replaced since starting: 0total entries expired since starting: 2555total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 8 hit, 40 misstotal removes since starting: 1 hit, 2 miss Apache/2.4.41 (Ubuntu) Server at cloud.tellurix.eu Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f16d6a721a6d6a721ac359eeea
Apache Status Apache Server Status for cloud.tellurix.eu (via 10.64.142.53) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2021-09-28T11:00:45 Current Time: Wednesday, 27-Oct-2021 08:36:22 UTC Restart Time: Wednesday, 29-Sep-2021 06:24:44 UTC Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 28 days 2 hours 11 minutes 37 seconds Server load: 0.00 0.01 0.00 Total accesses: 380355 - Total Traffic: 1.6 GB - Total Duration: 105488074 CPU Usage: u575.83 s196.23 cu36845.9 cs5569.73 - 1.78% CPU load .157 requests/sec - 697 B/second - 4448 B/request - 277.341 ms/request 1 requests currently being processed, 7 idle workers W_____...._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-282757610/571/34284W 71.550095383510.02.11143.38 167.71.13.196http/1.1cloud.tellurix.eu:443GET /server-status HTTP/1.1 1-282757560/575/35861_ 86.41011899280350.02.14155.40 167.71.13.196http/1.1cloud.tellurix.eu:443GET /api/search?folderIds=0 HTTP/1.1 2-282757650/570/35127_ 81.2707095022050.02.12144.26 167.71.13.196http/1.1cloud.tellurix.eu:443HELP 3-282757660/564/36023_ 63.35010898977230.02.07147.60 167.71.13.196http/1.1 4-282757600/565/35806_ 68.7007397851300.02.13146.94 167.71.13.196http/1.1 5-282757570/558/32466_ 73.5807690117830.02.10136.76 167.71.13.196http/1.1 6-27-0/0/26015. 0.00309787074996100.00.00112.35 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 7-27-0/0/24855. 0.0040307069446000.00.00107.08 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 8-27-0/0/24419. 0.00309787869503340.00.00102.92 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 9-27-0/0/22658. 0.00309787464135240.00.00100.90 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 10-282757580/562/27221_ 71.7006674397660.02.11114.60 167.71.13.196http/1.1 11-27-0/0/18509. 0.0040293050379020.00.0076.11 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 12-282757590/531/16043_ 74.3706944004620.08.2972.71 167.71.13.196http/1.1cloud.tellurix.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-27-0/0/6115. 0.00309788116947750.00.0026.74 82.65.243.247http/1.1cloud.tellurix.eu:443PROPFIND /remote.php/dav/files/Antonio/Administratif HTTP/1.1 14-27-0/0/2595. 0.004030607305850.00.0016.20 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 15-27-0/0/1096. 0.004029903238160.00.004.40 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 16-27-0/0/1254. 0.004029403894620.00.005.13 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 17-5-0/0/1. 0.001943872000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 18-5-0/0/1. 0.001943870000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 19-5-0/0/1. 0.001943871000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 20-5-0/0/1. 0.001943869000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 21-5-0/0/1. 0.001943868000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 22-5-0/0/1. 0.001943867000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 23-5-0/0/1. 0.001943866000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 24-5-0/0/1. 0.001943865000.00.000.00 ::1http/1.1tellurix.eu:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 4...298)index usage: 1%, cache usage: 2%total entries stored since starting: 2608total entries replaced since starting: 0total entries expired since starting: 2555total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 8 hit, 39 misstotal removes since starting: 1 hit, 2 miss Apache/2.4.41 (Ubuntu) Server at cloud.tellurix.eu Port 443
Open service 51.15.135.186:443
2024-10-31 22:31
HTTP/1.1 400 Bad Request Date: Thu, 31 Oct 2024 22:31:20 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=9ksokqmvrj7tcg3tqai4u8tjgb; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=xFe590yEb0g30gI3U8rau0J3xXpf0TmffzhsU43r2Ukqn9PQWeX6AQ%2FX3GNB7ITIOriI%2BSnV7tcArWjiqc5VmWmkzg5QXk3Cx9ES%2F9iJseotMNF%2Fg2ZxFAF8zvAYCKZX; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=9ksokqmvrj7tcg3tqai4u8tjgb; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-a0wvUGJHSmFjK1FacFk1UXd6dkU5SW54ZFc4NHZZN1poTnE4V3hJdlBsTT06MmN5MkNpMDdDNzB5N2JjRnNoQ2dtTnZEQVNsNzhlSzB3ckhwR2tCQWRSVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=9ksokqmvrj7tcg3tqai4u8tjgb; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="kL/PbGJac+QZpY5QwzvE9InxdW84vY7ZhNq8WxIvPlM=:2cy2Ci07C70y7bcFshCgmNvDASl78eK0wrHpGkBAdRU="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=6b572e63-0"> <script nonce="a0wvUGJHSmFjK1FacFk1UXd6dkU5SW54ZFc4NHZZN1poTnE4V3hJdlBsTT06MmN5MkNpMDdDNzB5N2JjRnNoQ2dtTnZEQVNsNzhlSzB3ckhwR2tCQWRSVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1730413880; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-10-30 10:22
HTTP/1.1 302 Found Date: Wed, 30 Oct 2024 10:22:11 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=69f4jg8keqtj3gh4m255e5v1lv; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=%2BSnjSLotVxOH0bSMQiIUbgVtfjIf2H1B3bMerAlX3cMMCJOTYkOOCpEMDCGrjQ1IzF0QS6URo7DnW1Ai7dLnk1ykorQbnb0%2Bx%2B0CS5zS5MnQQbYslLIjW8OfWtH6RE8X; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=69f4jg8keqtj3gh4m255e5v1lv; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-WG1VcmhYNk10dUVhdXVRblpWMlRnaXhFQXdxWmZYWlA0cHlJR0x4LzVrUT06RGxjU3pDM0l3WUlxOFo1L0ZEejU5Mzk4VkY3S0x4UWxydmpoWE10S2x6RT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=69f4jg8keqtj3gh4m255e5v1lv; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443
2024-10-29 21:38
HTTP/1.1 400 Bad Request Date: Tue, 29 Oct 2024 21:38:57 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=t7tpkarbro5n5imcl8uji1989s; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=p3Aq%2FxFQhWXOe%2BJNw%2Bjn3q%2B%2FENSKARtG%2FK4vFjtKd4KuIFtGDOym2rQNujwN00xt9XXmN9MsXTlt2pWWVX%2Biu49%2BeLKKDCJt1PPO9QQEZ00sKYLwByfAPv678uCg1vo3; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=t7tpkarbro5n5imcl8uji1989s; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-d2JIS3FzazZ2VGo5Ukhrd0V1Skh5WkE1YVF6N3ZsM0Q0bGR1S2FJMzNGYz06OU5PWW1yOW94RnFwSnpocWZyZ29nTXBSQjNXUXgydTdnRHdyZXZ0bTdtST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=t7tpkarbro5n5imcl8uji1989s; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="wbHKqsk6vTj9RHkwEuJHyZA5aQz7vl3D4lduKaI33Fc=:9NOYmr9oxFqpJzhqfrgogMpRB3WQx2u7gDwrevtm7mI="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=6b572e63-0"> <script nonce="d2JIS3FzazZ2VGo5Ukhrd0V1Skh5WkE1YVF6N3ZsM0Q0bGR1S2FJMzNGYz06OU5PWW1yOW94RnFwSnpocWZyZ29nTXBSQjNXUXgydTdnRHdyZXZ0bTdtST0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1730237937; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443
2024-10-21 21:41
HTTP/1.1 400 Bad Request Date: Mon, 21 Oct 2024 21:41:03 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=rcr6vtdl0on94j4ijrcvanqqf4; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=1U57WWusla9xh2Kn5HjyC9%2Bgfanq1OSDaQJuYI7ZPwSLJTYKwMTlUlAAJcvjk%2FDVxLGVz7bh0i1j97M%2F0cVXIjyIym8ULjtxi1taV3lrjhW80ch%2FrqVsdMgskKyeKgma; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=rcr6vtdl0on94j4ijrcvanqqf4; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-NU1RVDhTZlNrNjgzYmtsdm5kNUoxRWc2YjB0VjFyNWxTQjVRVHJYbXFoaz06MVBSK3ZGTzAyKzRCQ3g0RjA0a2F1eXBZV2c4eXBjZ25NaTFuZXA2b2dYVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=rcr6vtdl0on94j4ijrcvanqqf4; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="5MQT8SfSk683bklvnd5J1Eg6b0tV1r5lSB5QTrXmqhk=:1PR+vFO02+4BCx4F04kauypYWg8ypcgnMi1nep6ogXU="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=6b572e63-0"> <script nonce="NU1RVDhTZlNrNjgzYmtsdm5kNUoxRWc2YjB0VjFyNWxTQjVRVHJYbXFoaz06MVBSK3ZGTzAyKzRCQ3g0RjA0a2F1eXBZV2c4eXBjZ25NaTFuZXA2b2dYVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729546863; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-10-21 19:10
HTTP/1.1 302 Found Date: Mon, 21 Oct 2024 19:10:03 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=v262q7r0q07ldhgsg3dst8aas9; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=ty22sSCuhKlVW%2BWKkNdqI0WvNEyJOhg7nTCHDoXnmBPcdomrML9q45uQEuXqcRSoXwxsM9qImOd1vPeoRPgcXk9hllPtFiUOGwgLd7q7hMyNfWKUbEHBS7iPgcyJysSu; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=v262q7r0q07ldhgsg3dst8aas9; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-YWo2WDR5WVZXTXVXa09VZVdWSk5jTU9NeGhNTHBBVEMrekZNR2h5Zk82UT06TG5EUXMyUi9GN21qK1ljbUMyUWROZkw2LzJKRjAxMjBta0V1UW1iSldQYz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=v262q7r0q07ldhgsg3dst8aas9; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:80 · cloud.tellurix.eu
2024-10-21 19:10
HTTP/1.1 302 Found Date: Mon, 21 Oct 2024 19:10:02 GMT Server: Apache/2.4.52 (Ubuntu) Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=aofbt648g7p5fl7scsvo3ksokm; path=/; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=c1DHcRy%2BjeOR0p%2B9veLWzGt4Eig9pa81J0ah3B7CTAGxVOY17stoHwe%2FIll7qHbZK0stN3tm0dKl0Hawl1hguTmPGJ1JF%2F%2BeJZ6OSdSJcdfuOIMARIE40e2h%2BdPQpXmN; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=aofbt648g7p5fl7scsvo3ksokm; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-bjJRMjRuZTdjT2ErbGVwb2ZDR2pZelVORFRsRnFLM3BzQ1JHNEhYcnFXST06OEZaWXVBNzNFNHpJOTRRTUtrZm9LbTE2VGxRei9ZYkcwUmNIbVJLQTgxWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=aofbt648g7p5fl7scsvo3ksokm; path=/; HttpOnly; SameSite=Lax Location: http://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-10-20 15:05
HTTP/1.1 302 Found Date: Sun, 20 Oct 2024 15:05:39 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=noj93vsl0on9okj9nhcmfknblt; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=8aSDMTDrD%2F%2F5fpFg1Uy1zaLct35NDvAwEqWaGyO4ss%2FEVVEL59O1J2CoVv0cQcQ6kXJdA9tbPtRW0iJ%2BqXnLSJQFJKY6ao6k8U3wrNaNjy9csvbRsEBLOcI9coa2CJyX; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=noj93vsl0on9okj9nhcmfknblt; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-K0gxbng1eWNqQlpnUzdpUnZna2NHYmRnei91enUydURmU1h4d2FsUlV5OD06a1I5VmpNcmszMWxUTXVMNmpIQjFMZm9WcHBQQ2p6UHNOMk8xamUwb0ozZz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=noj93vsl0on9okj9nhcmfknblt; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443
2024-10-19 22:08
HTTP/1.1 400 Bad Request Date: Sat, 19 Oct 2024 22:08:26 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=8fvlr2eh518r88tvbi2fc8r51j; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=xIq3KWstTOAmlh0Nb9Y5d4CTglqXEiYLYKCN27JYAt85JBELLEAs60MlQewmvXv10JAZG2p%2BhDdJ2LivY4%2FJBwo3WREsic1ADywx6FWf6IOm41oTSM7eQLgCBjZ7X3IZ; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=8fvlr2eh518r88tvbi2fc8r51j; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dTlxWlFxMTRhK2FEZ2xyejM1OXUySjVjYXRqSVZ0UEQ0OWRwY3UrYmsyZz06MFp6Y0p2Z1pESlhJOVRqSzY4OGU3TTQ0TW9LK0g0bjJoWjRHSVpuSS9TVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=8fvlr2eh518r88tvbi2fc8r51j; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="u9qZQq14a+aDglrz359u2J5catjIVtPD49dpcu+bk2g=:0ZzcJvgZDJXI9TjK688e7M44MoK+H4n2hZ4GIZnI/SU="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=6b572e63-0"> <script nonce="dTlxWlFxMTRhK2FEZ2xyejM1OXUySjVjYXRqSVZ0UEQ0OWRwY3UrYmsyZz06MFp6Y0p2Z1pESlhJOVRqSzY4OGU3TTQ0TW9LK0g0bjJoWjRHSVpuSS9TVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729375706; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-10-18 11:09
HTTP/1.1 302 Found Date: Fri, 18 Oct 2024 11:09:55 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=nfcl6k5vi9hjsl0us399ps5gk3; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=CLXrPXJLAKbNT6cEFx12V%2BaTbnpUXLlF8esdIULgmWHNtNS6Z6bMew35tJoOlblCSwjSYVYVs3r5HvccGkpzYeZmx5LBJZGjP7ODE2hFkoFrASIaONqherkoJt3vyIM4; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=nfcl6k5vi9hjsl0us399ps5gk3; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-ZDJrb0krMGdQL21DN2l4MmtrbGNiZFFtZDVtQ2VZeHNOUytaWGU1aGRPUT06RDFCOWNLNFpSYnJTb2xnMDVnNDVDNEVTUktyb0Yra0RXWHY4R1lBUEE5Yz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=nfcl6k5vi9hjsl0us399ps5gk3; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443
2024-10-17 20:53
HTTP/1.1 400 Bad Request Date: Thu, 17 Oct 2024 20:53:25 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=qksvt2b0vo09h2i6p8ld2ltnhq; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=slnl1sFVsdOmuzhMRinkzL9u9piMxXdF9jE4ZUhaOI8AucT0ast0PDeU1FFiyxkgeWw%2Fmkb7NqgROvGzy3F37YqW3RYVmdtpUjqagXyhGdvz5Qs5Mbky8vMFHfUeFpsj; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=qksvt2b0vo09h2i6p8ld2ltnhq; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-WTJiWDQ4RW1xRi92Vzh4bVV6OUNuWHNLc3duU2l2Yk80WU4xZ2FKUWsrRT06QlN1UmxwZHh3UlhZRWFVREptWVA2MElsNmtXTHM3MnZ0Y1VlOWZFVzVMRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=qksvt2b0vo09h2i6p8ld2ltnhq; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="Y2bX48EmqF/vW8xmUz9CnXsKswnSivbO4YN1gaJQk+E=:BSuRlpdxwRXYEaUDJmYP60Il6kWLs72vtcUe9fEW5LE="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=6b572e63-0"> <script nonce="WTJiWDQ4RW1xRi92Vzh4bVV6OUNuWHNLc3duU2l2Yk80WU4xZ2FKUWsrRT06QlN1UmxwZHh3UlhZRWFVREptWVA2MElsNmtXTHM3MnZ0Y1VlOWZFVzVMRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729198405; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-10-16 09:39
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 09:39:01 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=njhkc8l0l05fm7bc8jvmm1dm05; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=6qiWFG5QDCK0hPo2yO%2FdxDK0w68IEYo6%2BkAADnq639YSfAoW7oGKcdttwHgobauPCG5zX6Mw746bsZ1%2Fl8cSrhmQMrtqnLsJT8u%2BWMWfSCZTdDb7xB3eKJMmFIio1C4W; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=njhkc8l0l05fm7bc8jvmm1dm05; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-elpCLzJsVWZUS2pjTUVXNjRDR3RiTTF4T0VaZzFXbGYrSCsyWVdkL0Racz06K2ZOR3RBTmNldWZzWVNiZWxoakdOb2NTYUN3Wm16bzVuQ2pCQWpjbmVmOD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=njhkc8l0l05fm7bc8jvmm1dm05; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443
2024-10-15 20:37
HTTP/1.1 400 Bad Request Date: Tue, 15 Oct 2024 20:37:42 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=ke7fqt2dr5mrg9d8lfr99ivnl0; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=6Pi%2FjuqdpbTvkEkhY%2FNAooJ%2BnMw7NCSJtD9zLKDIFXjwarINPsws1%2Biyt1V98xP1OEo6OEZwb0GGc99QZ7BIskNbE0ICZkp477Y%2BxpoubgsBXmZn9v30tZpF74%2Bg%2F3qz; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=ke7fqt2dr5mrg9d8lfr99ivnl0; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-T2oyL3hFSzVEaU44L2taZjQzK0NOVTNhRWtmYjFEM2xOYjQ3K2xmdzB1az06Y0d2V2tIZmNlV2tya1hjYm15bTdRQnFjWkRHVHZXaVhmdXRab2pPL25NWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=ke7fqt2dr5mrg9d8lfr99ivnl0; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="Oj2/xEK5DiN8/kZf43+CNU3aEkfb1D3lNb47+lfw0uk=:cGvWkHfceWkrkXcbmym7QBqcZDGTvWiXfutZojO/nMY="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=6b572e63-0"> <script nonce="T2oyL3hFSzVEaU44L2taZjQzK0NOVTNhRWtmYjFEM2xOYjQ3K2xmdzB1az06Y0d2V2tIZmNlV2tya1hjYm15bTdRQnFjWkRHVHZXaVhmdXRab2pPL25NWT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729024662; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-10-02 12:24
HTTP/1.1 302 Found Date: Wed, 02 Oct 2024 12:24:43 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=i9l2p087pb0jlfeguscpi845l7; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=AJf8rshjk%2BwNX1FD2j5mh8uzNWAplXAIcJGqeQs8YrGJhAfSrfj1gipQQJHvdG1Q2w25VMnwegGbIZtq7sAL2JdEXt89m8vOCIJYavQp0TYeRwWa4sJeFfKp4gPA3e0Q; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=i9l2p087pb0jlfeguscpi845l7; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-RVl6bmxsY1ZoSlhHTjBqeVdTWWRDMjA4K09GMVB5WnVKMVZwaitOMEdCQT06ZDgrSnp3SmQ4YnFSVUg2MkNYWmVmUUpvdXJjMFZSRWZVekFtMllKQWNDWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=i9l2p087pb0jlfeguscpi845l7; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443
2024-10-01 22:03
HTTP/1.1 400 Bad Request Date: Tue, 01 Oct 2024 22:03:50 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=l8gv5ej9uhq42m0uetg528u8oe; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=ShUbPRELebxNoLR4erxA8r7WTZKrrlrskt5Wn1R%2BQu5Bs4txU4ijk9LE3JqNdUt02BBL8RHiwmwEzi2rRAU7%2FZw%2FjlGs6kTzIL3NROwF2iemb3nrhrv5I%2F%2FUy2MS3O7Q; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=l8gv5ej9uhq42m0uetg528u8oe; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-N3l5OHpLTkQrK3BCQzFic25rV2tTZHR1QUE4cEJvZ0RxVUJNS2J4OXJuST06eEVEOWhKUTJ5TklYT1dmSDZ5YmplcE1rUWoxY1VkSmEyamgwRWZZSzJDUT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=l8gv5ej9uhq42m0uetg528u8oe; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="7yy8zKND++pBC1bsnkWkSdtuAA8pBogDqUBMKbx9rnI=:xED9hJQ2yNIXOWfH6ybjepMkQj1cUdJa2jh0EfYK2CQ="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=6b572e63-0"> <script nonce="N3l5OHpLTkQrK3BCQzFic25rV2tTZHR1QUE4cEJvZ0RxVUJNS2J4OXJuST06eEVEOWhKUTJ5TklYT1dmSDZ5YmplcE1rUWoxY1VkSmEyamgwRWZZSzJDUT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1727820231; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-09-30 15:31
HTTP/1.1 302 Found Date: Mon, 30 Sep 2024 15:31:09 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=bhje472merqjjq8hvdkmbp6vf2; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=hbnWiUkFQt1ekReWzpi4sG92CEBFMLsLlRRX%2F3B9FQH3XLKTHR2mP5jdxlU6KA8%2Fnq7e7IFJcdmmSHHX3zGSPJ6imk0e2ndTFdo5jCde9ZAOFm9ikPpJwj6cIwigDSyX; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=bhje472merqjjq8hvdkmbp6vf2; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-UEFSTFFudS8vc3E0ZkYvQjUzNEUxK0RMWmJJYjZzczMrTHRYaWxiaDQxND06RG1JSk15K0dyNm1QQlF6NHpFcHBoYXl5RnVVczA1RmRxTXhqOG02NHN6dz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=bhje472merqjjq8hvdkmbp6vf2; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443
2024-09-29 21:22
HTTP/1.1 400 Bad Request Date: Sun, 29 Sep 2024 21:22:32 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=vnl4f1topkbv8op2mecm8prk62; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=bIw4FqcOppTh7Efk5QOoJV70VmVTClGiUD77J88MNrBnrlE4zqGe1BLjh9WnDqURstDUX9uNiBPOsZ3pghWEu7GR3DlSrIhYnn6ZQmlbsXFXztm9t%2FP7Woz9qOyCHKzy; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=vnl4f1topkbv8op2mecm8prk62; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MXFnQVlPdFZXOVZDcGdXNDVma01kS3hlQ1ZqTlpPYythalRmYTdOWmg1ST06NHNwVEFvbythZjV4eERTTWg3eCtXODkxYXpMN0NZUjlQMEc0Qi9VajYrVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=vnl4f1topkbv8op2mecm8prk62; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="1qgAYOtVW9VCpgW45fkMdKxeCVjNZOc+ajTfa7NZh5I=:4spTAoo+af5xxDSMh7x+W891azL7CYR9P0G4B/Uj6+U="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=8598ac4a-0"> <script nonce="MXFnQVlPdFZXOVZDcGdXNDVma01kS3hlQ1ZqTlpPYythalRmYTdOWmg1ST06NHNwVEFvbythZjV4eERTTWg3eCtXODkxYXpMN0NZUjlQMEc0Qi9VajYrVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1727644952; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve
Open service 51.15.135.186:443 · cloud.tellurix.eu
2024-09-28 12:11
HTTP/1.1 302 Found Date: Sat, 28 Sep 2024 12:11:12 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=u65era593rh4iv2k8sjld45tko; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=XwrYTpqOPfLkrCNDFhNo9VlMNdSuATDA%2BxM53b%2Bhplzvn%2BAqFG34LRwUnz0um2b7YaSo4W8RSyrfrB9oPAIMB%2Bu0VxsCHEetFQU5sZdSK4t8%2BUBXaXyAcp%2FbKyyJ1RMv; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=u65era593rh4iv2k8sjld45tko; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-WFVWM0FhNGVISGVYUEN5NURNYXdmekkxT1g4Ykx6SU5DTmc2UnVtM2syUT06Q3pBRFR0eHNkZ1RWV1grSVJvUHhLd3RCYnk1dVNWTTVjWk56SE56UjFDMD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=u65era593rh4iv2k8sjld45tko; path=/; secure; HttpOnly; SameSite=Lax Location: https://cloud.tellurix.eu/index.php/login Content-Length: 0 Connection: close Content-Type: text/html; charset=UTF-8
Open service 51.15.135.186:443
2024-09-27 20:54
HTTP/1.1 400 Bad Request Date: Fri, 27 Sep 2024 20:54:24 GMT Server: Apache/2.4.52 (Ubuntu) Strict-Transport-Security: max-age=31536000 Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocd77nzr2w85=m4sta5265mllq55bnd1ggts8p2; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=Quuu15ssGT5a3eLUDPBjWBJxVCc2tRufR1IRraRra0sZ%2FZsYPyzAwwqCaZn4Drn7%2B7ADsq1dDu4B%2By3naizjZbWSyrAyyfqQad%2BfBGmYvYScN7vASDTH%2Bul8z3G0ZpFf; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocd77nzr2w85=m4sta5265mllq55bnd1ggts8p2; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-KzlwVkRiZGh1NnJYWXNUN3c3MnlsbmF1RUZoS00rUVJ6V3h3VmpySVdXaz06djdJUU5JRXcxdWFBQy8yMXBQeUMyanY3S1M1emFaY250Q1lLRndPR0hSTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocd77nzr2w85=m4sta5265mllq55bnd1ggts8p2; path=/; secure; HttpOnly; SameSite=Lax Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="+9pVDbdhu6rXYsT7w72ylnauEFhKM+QRzWxwVjrIWWk=:v7IQNIEw1uaAC/21pPyC2jv7KS5zaZcntCYKFwOGHRM="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=0d6d4ea2-0"> <link rel="stylesheet" href="/core/css/guest.css?v=8598ac4a-0"> <script nonce="KzlwVkRiZGh1NnJYWXNUN3c3MnlsbmF1RUZoS00rUVJ6V3h3VmpySVdXaz06djdJUU5JRXcxdWFBQy8yMXBQeUMyanY3S1M1emFaY250Q1lLRndPR0hSTT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","bruteforcesettings":"/apps/bruteforcesettings","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","deck":"/apps/deck","encryption":"/apps/encryption","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_bpm":"/apps/files_bpm","files_downloadlimit":"/apps/files_downloadlimit","files_external":"/apps/files_external","files_pdfviewer":"/apps/files_pdfviewer","files_reminders":"/apps/files_reminders","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","forms":"/apps/forms","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notes":"/apps/notes","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","passwords":"/apps/passwords","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","support":"/apps/support","survey_client":"/apps/survey_client","suspicious_login":"/apps/suspicious_login","systemtags":"/apps/systemtags","tasks":"/apps/tasks","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1727470464; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","forbidden_filename_characters":["\\","\/"],"loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"29.0.7.1","ve